Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0

Overview

General Information

Sample URL:http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEM
Analysis ID:1541275
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 5608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=1996,i,7776330563950629889,8543879884584266149,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49792 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ahAf7YCAF4AXPaU&MD=cucfRyfN HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ahAf7YCAF4AXPaU&MD=cucfRyfN HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0 HTTP/1.1Host: tracking.nod.roConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tracking.nod.roConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tracking.nod.roConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: tracking.nod.ro
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_43.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_43.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_43.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_43.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_43.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_43.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_43.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_43.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_43.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_43.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49792 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/4@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=1996,i,7776330563950629889,8543879884584266149,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=1996,i,7776330563950629889,8543879884584266149,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
api.elasticemail.com
94.23.161.19
truefalse
    unknown
    s-part-0044.t-0009.fb-t-msedge.net
    13.107.253.72
    truefalse
      unknown
      s-part-0017.t-0009.fb-t-msedge.net
      13.107.253.45
      truefalse
        unknown
        www.google.com
        142.250.185.196
        truefalse
          unknown
          default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
          217.20.57.34
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              tracking.nod.ro
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://tracking.nod.ro/favicon.icofalse
                  unknown
                  http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0true
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    46.105.88.234
                    unknownFrance
                    16276OVHFRfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.185.196
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    94.23.161.19
                    api.elasticemail.comFrance
                    16276OVHFRfalse
                    IP
                    192.168.2.4
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1541275
                    Start date and time:2024-10-24 16:44:20 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 1s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:8
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.win@16/4@6/5
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 172.217.18.99, 142.250.186.142, 64.233.167.84, 34.104.35.123, 142.250.184.202, 142.250.185.131, 2.16.100.168, 88.221.110.91, 20.3.187.198, 192.229.221.95, 93.184.221.240, 13.85.23.206, 52.165.164.15, 142.250.185.99
                    • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                    Category:downloaded
                    Size (bytes):48236
                    Entropy (8bit):7.994912604882335
                    Encrypted:true
                    SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                    MD5:015C126A3520C9A8F6A27979D0266E96
                    SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                    SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                    SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                    Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1572)
                    Category:downloaded
                    Size (bytes):11588
                    Entropy (8bit):5.32113961330478
                    Encrypted:false
                    SSDEEP:192:weA85q1bfqbrbqGIwV4RePqceZFgqsmfqmrbqGIwV4YTPv8:Xf7qY4H4AqY4d
                    MD5:B630D8EC59B107E15A64CB2E8236B144
                    SHA1:246E8EB4235D443936F3AA35E329E7F8E5DA82FC
                    SHA-256:4099D0DC74EA892BF49FD78A729C8ED5528E6D5F885786575AB525AE54E33978
                    SHA-512:601F2F0DFE0E0DDA08720B34780865C47317C046DA3E93C256E926902DA7173DAD94D0962155D271FA5468732A583569882675C9239E5BB1192C5B51431FD22E
                    Malicious:false
                    Reputation:low
                    URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,700&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese"
                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Oct 24, 2024 16:45:17.222450972 CEST49675443192.168.2.4173.222.162.32
                    Oct 24, 2024 16:45:18.653354883 CEST4973580192.168.2.494.23.161.19
                    Oct 24, 2024 16:45:18.653409004 CEST4973680192.168.2.494.23.161.19
                    Oct 24, 2024 16:45:18.659634113 CEST804973594.23.161.19192.168.2.4
                    Oct 24, 2024 16:45:18.659789085 CEST804973694.23.161.19192.168.2.4
                    Oct 24, 2024 16:45:18.659840107 CEST4973680192.168.2.494.23.161.19
                    Oct 24, 2024 16:45:18.659894943 CEST4973580192.168.2.494.23.161.19
                    Oct 24, 2024 16:45:18.660450935 CEST4973580192.168.2.494.23.161.19
                    Oct 24, 2024 16:45:18.666745901 CEST804973594.23.161.19192.168.2.4
                    Oct 24, 2024 16:45:19.483170033 CEST804973594.23.161.19192.168.2.4
                    Oct 24, 2024 16:45:19.483221054 CEST804973594.23.161.19192.168.2.4
                    Oct 24, 2024 16:45:19.483257055 CEST804973594.23.161.19192.168.2.4
                    Oct 24, 2024 16:45:19.483454943 CEST4973580192.168.2.494.23.161.19
                    Oct 24, 2024 16:45:19.483660936 CEST804973594.23.161.19192.168.2.4
                    Oct 24, 2024 16:45:19.483728886 CEST4973580192.168.2.494.23.161.19
                    Oct 24, 2024 16:45:20.544909954 CEST49740443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:45:20.544951916 CEST44349740142.250.185.196192.168.2.4
                    Oct 24, 2024 16:45:20.545015097 CEST49740443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:45:20.545327902 CEST49740443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:45:20.545357943 CEST44349740142.250.185.196192.168.2.4
                    Oct 24, 2024 16:45:20.814217091 CEST4973580192.168.2.494.23.161.19
                    Oct 24, 2024 16:45:20.820400953 CEST804973594.23.161.19192.168.2.4
                    Oct 24, 2024 16:45:21.047703981 CEST804973594.23.161.19192.168.2.4
                    Oct 24, 2024 16:45:21.097655058 CEST4973580192.168.2.494.23.161.19
                    Oct 24, 2024 16:45:21.098130941 CEST4974280192.168.2.446.105.88.234
                    Oct 24, 2024 16:45:21.104257107 CEST804974246.105.88.234192.168.2.4
                    Oct 24, 2024 16:45:21.104428053 CEST4974280192.168.2.446.105.88.234
                    Oct 24, 2024 16:45:21.104515076 CEST4974280192.168.2.446.105.88.234
                    Oct 24, 2024 16:45:21.109889984 CEST804974246.105.88.234192.168.2.4
                    Oct 24, 2024 16:45:21.393421888 CEST44349740142.250.185.196192.168.2.4
                    Oct 24, 2024 16:45:21.393718958 CEST49740443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:45:21.393747091 CEST44349740142.250.185.196192.168.2.4
                    Oct 24, 2024 16:45:21.395426989 CEST44349740142.250.185.196192.168.2.4
                    Oct 24, 2024 16:45:21.395505905 CEST49740443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:45:21.396557093 CEST49740443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:45:21.396795988 CEST44349740142.250.185.196192.168.2.4
                    Oct 24, 2024 16:45:21.441418886 CEST49740443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:45:21.441478014 CEST44349740142.250.185.196192.168.2.4
                    Oct 24, 2024 16:45:21.488092899 CEST49740443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:45:21.537024975 CEST49743443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:21.537106037 CEST44349743184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:21.537198067 CEST49743443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:21.538781881 CEST49743443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:21.538820028 CEST44349743184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:21.929471016 CEST804974246.105.88.234192.168.2.4
                    Oct 24, 2024 16:45:21.972484112 CEST4974280192.168.2.446.105.88.234
                    Oct 24, 2024 16:45:22.400520086 CEST44349743184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:22.400744915 CEST49743443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:22.404839993 CEST49743443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:22.404892921 CEST44349743184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:22.405419111 CEST44349743184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:22.455620050 CEST49743443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:22.499377012 CEST44349743184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:22.701613903 CEST44349743184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:22.701683998 CEST44349743184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:22.702090979 CEST49743443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:22.702090979 CEST49743443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:22.702090979 CEST49743443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:22.743923903 CEST49745443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:22.744008064 CEST44349745184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:22.744163036 CEST49745443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:22.744847059 CEST49745443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:22.744925022 CEST44349745184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:23.010397911 CEST49743443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:23.010458946 CEST44349743184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:23.593146086 CEST44349745184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:23.593383074 CEST49745443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:23.595199108 CEST49745443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:23.595252991 CEST44349745184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:23.595700026 CEST44349745184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:23.597215891 CEST49745443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:23.639374018 CEST44349745184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:23.843116999 CEST44349745184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:23.843276978 CEST44349745184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:23.843647003 CEST49745443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:23.845001936 CEST49745443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:23.845001936 CEST49745443192.168.2.4184.28.90.27
                    Oct 24, 2024 16:45:23.845067978 CEST44349745184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:23.845103025 CEST44349745184.28.90.27192.168.2.4
                    Oct 24, 2024 16:45:30.050273895 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:30.050358057 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:30.050667048 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:30.052438021 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:30.052515984 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:31.172630072 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:31.172784090 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:31.175606012 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:31.175632954 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:31.176032066 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:31.224925041 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:31.385471106 CEST44349740142.250.185.196192.168.2.4
                    Oct 24, 2024 16:45:31.385601044 CEST44349740142.250.185.196192.168.2.4
                    Oct 24, 2024 16:45:31.385679960 CEST49740443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:45:32.100925922 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:32.143419027 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:32.483145952 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:32.483216047 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:32.483238935 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:32.483282089 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:32.483320951 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:32.483438969 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:32.483439922 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:32.483439922 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:32.483439922 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:32.483511925 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:32.483545065 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:32.483588934 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:32.483612061 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:32.599528074 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:32.599658012 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:32.599806070 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:33.101800919 CEST49740443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:45:33.101900101 CEST44349740142.250.185.196192.168.2.4
                    Oct 24, 2024 16:45:33.413960934 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:33.414027929 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:33.414067030 CEST49746443192.168.2.44.175.87.197
                    Oct 24, 2024 16:45:33.414086103 CEST443497464.175.87.197192.168.2.4
                    Oct 24, 2024 16:45:33.705290079 CEST804972384.201.210.18192.168.2.4
                    Oct 24, 2024 16:45:33.705436945 CEST4972380192.168.2.484.201.210.18
                    Oct 24, 2024 16:45:33.705477953 CEST4972380192.168.2.484.201.210.18
                    Oct 24, 2024 16:45:33.711026907 CEST804972384.201.210.18192.168.2.4
                    Oct 24, 2024 16:45:48.141025066 CEST804972484.201.210.18192.168.2.4
                    Oct 24, 2024 16:45:48.141264915 CEST4972480192.168.2.484.201.210.18
                    Oct 24, 2024 16:45:48.141266108 CEST4972480192.168.2.484.201.210.18
                    Oct 24, 2024 16:45:48.146809101 CEST804972484.201.210.18192.168.2.4
                    Oct 24, 2024 16:46:03.660059929 CEST4973680192.168.2.494.23.161.19
                    Oct 24, 2024 16:46:03.665453911 CEST804973694.23.161.19192.168.2.4
                    Oct 24, 2024 16:46:06.050580025 CEST4973580192.168.2.494.23.161.19
                    Oct 24, 2024 16:46:06.056010962 CEST804973594.23.161.19192.168.2.4
                    Oct 24, 2024 16:46:06.941205025 CEST4974280192.168.2.446.105.88.234
                    Oct 24, 2024 16:46:06.948241949 CEST804974246.105.88.234192.168.2.4
                    Oct 24, 2024 16:46:09.685003996 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:09.685116053 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:09.685225964 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:09.685658932 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:09.685688972 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:10.201733112 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:10.201776981 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:10.201890945 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:10.202297926 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:10.202310085 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:10.806258917 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:10.806343079 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:10.810297966 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:10.810318947 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:10.810672045 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:10.820100069 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:10.867340088 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:10.950453997 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:10.950544119 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:10.952258110 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:10.952275038 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:10.952627897 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:10.962866068 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.007335901 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.186499119 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.186568022 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.186611891 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.186665058 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.186739922 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.186779022 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.186806917 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.197206020 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:11.197242975 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:11.197268009 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:11.197340965 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:11.197361946 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:11.197391033 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:11.197406054 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:11.198240042 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:11.198297024 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:11.198327065 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:11.198343992 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:11.198368073 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:11.203604937 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:11.203604937 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:11.203649044 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:11.204001904 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:11.204092979 CEST443497524.175.87.197192.168.2.4
                    Oct 24, 2024 16:46:11.204235077 CEST49752443192.168.2.44.175.87.197
                    Oct 24, 2024 16:46:11.216552019 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.216584921 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.216662884 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.216742039 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.216783047 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.216870070 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.330602884 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.330677986 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.330737114 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.330775976 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.330794096 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.330817938 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.331160069 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.331208944 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.331227064 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.331237078 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.331255913 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.331288099 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.333596945 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.333638906 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.333678961 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.333689928 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.333729982 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.333745003 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.417876005 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.417942047 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.417979002 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.418015957 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.418032885 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.418081045 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.418356895 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.418401957 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.418426037 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.418436050 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.418450117 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.418505907 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.446727991 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.446783066 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.446835995 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.446907043 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.446944952 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.446968079 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.447717905 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.447757959 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.447788000 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.447803020 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.447829962 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.448018074 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.448729992 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.448772907 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.448818922 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.448832989 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.448858976 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.448900938 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.449482918 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.449526072 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.449573040 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.449585915 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.449610949 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.449654102 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.450378895 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.450423956 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.450462103 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.450475931 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.450500011 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.450525045 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.452052116 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.452099085 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.452155113 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.452169895 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.452194929 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.452234030 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.533406019 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.533502102 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.533535957 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.533587933 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.533612013 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.533658981 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.533658981 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.533684015 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.533858061 CEST49753443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.533869982 CEST4434975313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.595015049 CEST49755443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.595069885 CEST4434975513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.595135927 CEST49755443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.595158100 CEST49754443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.595268011 CEST4434975413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.595449924 CEST49754443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.596163034 CEST49755443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.596194029 CEST4434975513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.596342087 CEST49754443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.596375942 CEST4434975413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.598973989 CEST49756443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.599061966 CEST4434975613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.599148035 CEST49756443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.599345922 CEST49756443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.599375963 CEST4434975613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.600419998 CEST49757443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.600449085 CEST4434975713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.600527048 CEST49757443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.602108955 CEST49758443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.602158070 CEST4434975813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.602240086 CEST49758443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.602396011 CEST49758443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.602433920 CEST4434975813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:11.602504969 CEST49757443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:11.602520943 CEST4434975713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.353499889 CEST4434975513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.354095936 CEST49755443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.354175091 CEST4434975513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.354624987 CEST49755443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.354639053 CEST4434975513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.355164051 CEST4434975413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.355473042 CEST49754443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.355510950 CEST4434975413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.355819941 CEST49754443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.355825901 CEST4434975413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.358968973 CEST4434975813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.359379053 CEST49758443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.359440088 CEST4434975813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.359956980 CEST49758443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.360008955 CEST4434975813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.360970974 CEST4434975713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.361526966 CEST49757443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.361541033 CEST4434975713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.361977100 CEST49757443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.361983061 CEST4434975713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.366432905 CEST4434975613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.366991043 CEST49756443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.367052078 CEST4434975613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.367539883 CEST49756443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.367561102 CEST4434975613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.489937067 CEST4434975513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.490019083 CEST4434975513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.490088940 CEST49755443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.490262985 CEST49755443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.490287066 CEST4434975513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.490302086 CEST49755443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.490309954 CEST4434975513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.491381884 CEST4434975413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.491415977 CEST4434975413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.491480112 CEST4434975413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.491512060 CEST49754443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.491548061 CEST49754443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.491756916 CEST49754443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.491780043 CEST4434975413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.491787910 CEST49754443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.491795063 CEST4434975413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.493659973 CEST4434975813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.493839979 CEST4434975813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.493913889 CEST49758443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.494045973 CEST49760443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.494080067 CEST4434976013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.494240046 CEST49758443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.494273901 CEST49760443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.494281054 CEST4434975813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.494303942 CEST49758443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.494319916 CEST4434975813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.494436979 CEST49760443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.494450092 CEST4434976013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.495333910 CEST49759443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.495373011 CEST4434975913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.495748043 CEST49759443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.495748043 CEST49759443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.495779991 CEST4434975913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.496470928 CEST49761443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.496511936 CEST4434976113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.496596098 CEST49761443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.496718884 CEST49761443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.496735096 CEST4434976113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.499135971 CEST4434975713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.499162912 CEST4434975713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.499335051 CEST49757443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.499351978 CEST4434975713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.499450922 CEST49757443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.499450922 CEST49757443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.499469995 CEST4434975713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.499608994 CEST4434975713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.499644995 CEST4434975713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.499825954 CEST49757443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.501422882 CEST49762443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.501463890 CEST4434976213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.501653910 CEST49762443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.501653910 CEST49762443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.501710892 CEST4434976213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.506042004 CEST4434975613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.506071091 CEST4434975613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.506130934 CEST4434975613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.506151915 CEST49756443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.506213903 CEST49756443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.506875038 CEST49756443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.506936073 CEST4434975613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.509078026 CEST49763443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.509087086 CEST4434976313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:12.509141922 CEST49763443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.509263039 CEST49763443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:12.509273052 CEST4434976313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.240547895 CEST4434976013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.241106033 CEST49760443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.241153002 CEST4434976013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.242299080 CEST49760443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.242317915 CEST4434976013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.245862961 CEST4434976113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.246530056 CEST49761443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.246567011 CEST4434976113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.247113943 CEST49761443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.247124910 CEST4434976113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.251053095 CEST4434975913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.251432896 CEST49759443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.251451015 CEST4434975913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.251908064 CEST49759443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.251914024 CEST4434975913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.257534027 CEST4434976213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.263561010 CEST49762443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.263603926 CEST4434976213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.264283895 CEST49762443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.264295101 CEST4434976213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.272202969 CEST4434976313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.272543907 CEST49763443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.272624969 CEST4434976313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.272912025 CEST49763443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.272932053 CEST4434976313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.375166893 CEST4434976013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.375575066 CEST4434976013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.375674009 CEST49760443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.375762939 CEST49760443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.375762939 CEST49760443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.375819921 CEST4434976013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.375849962 CEST4434976013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.378690004 CEST49764443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.378758907 CEST4434976413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.378850937 CEST49764443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.379199982 CEST49764443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.379225969 CEST4434976413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.383192062 CEST4434976113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.383455992 CEST4434976113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.384135962 CEST49761443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.384215117 CEST49761443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.384215117 CEST49761443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.384257078 CEST4434976113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.384284019 CEST4434976113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.386903048 CEST49765443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.386940956 CEST4434976513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.387075901 CEST49765443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.387217999 CEST49765443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.387233019 CEST4434976513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.391115904 CEST4434975913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.391271114 CEST4434975913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.391330957 CEST49759443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.391355991 CEST49759443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.391376972 CEST4434975913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.391402960 CEST49759443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.391418934 CEST4434975913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.393438101 CEST49766443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.393477917 CEST4434976613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.393570900 CEST49766443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.393711090 CEST49766443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.393727064 CEST4434976613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.418361902 CEST4434976213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.418436050 CEST4434976213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.418509960 CEST49762443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.418786049 CEST49762443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.418787003 CEST49762443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.418833017 CEST4434976213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.418859959 CEST4434976213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.421169996 CEST4434976313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.421236038 CEST4434976313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.421298027 CEST49763443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.421535969 CEST49763443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.421581984 CEST4434976313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.421614885 CEST49763443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.421631098 CEST4434976313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.422183990 CEST49767443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.422216892 CEST4434976713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.422266006 CEST49767443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.422468901 CEST49767443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.422478914 CEST4434976713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.423626900 CEST49768443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.423667908 CEST4434976813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:13.423799992 CEST49768443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.423930883 CEST49768443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:13.423940897 CEST4434976813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.135230064 CEST4434976413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.135874033 CEST49764443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.135912895 CEST4434976413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.136327028 CEST49764443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.136343002 CEST4434976413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.183687925 CEST4434976613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.184319973 CEST49766443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.184361935 CEST4434976613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.184803963 CEST49766443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.184814930 CEST4434976613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.192629099 CEST4434976713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.193069935 CEST49767443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.193080902 CEST4434976713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.193492889 CEST49767443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.193497896 CEST4434976713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.193949938 CEST4434976513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.194497108 CEST49765443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.194508076 CEST4434976513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.194833040 CEST49765443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.194837093 CEST4434976513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.201044083 CEST4434976813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.201309919 CEST49768443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.201342106 CEST4434976813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.201621056 CEST49768443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.201627016 CEST4434976813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.271641016 CEST4434976413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.271795988 CEST4434976413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.271913052 CEST49764443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.271994114 CEST49764443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.272027016 CEST4434976413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.272068977 CEST49764443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.272083998 CEST4434976413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.275561094 CEST49769443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.275625944 CEST4434976913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.275693893 CEST49769443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.276175022 CEST49769443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.276196957 CEST4434976913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.318758965 CEST4434976613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.318934917 CEST4434976613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.319019079 CEST49766443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.319405079 CEST49766443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.319405079 CEST49766443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.319442034 CEST4434976613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.319458008 CEST4434976613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.322983980 CEST49770443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.323076010 CEST4434977013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.323179960 CEST49770443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.323412895 CEST49770443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.323452950 CEST4434977013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.330724001 CEST4434976713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.330984116 CEST4434976713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.331070900 CEST49767443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.331070900 CEST49767443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.331095934 CEST49767443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.331105947 CEST4434976713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.331943035 CEST4434976513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.332004070 CEST4434976513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.332201004 CEST49765443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.332354069 CEST49765443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.332354069 CEST49765443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.332360983 CEST4434976513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.332367897 CEST4434976513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.333528996 CEST49771443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.333568096 CEST4434977113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.333728075 CEST49771443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.333822012 CEST49771443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.333837032 CEST4434977113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.334388018 CEST49772443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.334420919 CEST4434977213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.334520102 CEST49772443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.334714890 CEST49772443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.334722996 CEST4434977213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.342200994 CEST4434976813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.342257023 CEST4434976813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.342402935 CEST49768443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.342479944 CEST49768443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.342479944 CEST49768443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.342525005 CEST4434976813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.342555046 CEST4434976813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.344667912 CEST49773443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.344697952 CEST4434977313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:14.344921112 CEST49773443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.344921112 CEST49773443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:14.344945908 CEST4434977313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.045006037 CEST4434976913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.045502901 CEST49769443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.045541048 CEST4434976913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.046514034 CEST49769443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.046521902 CEST4434976913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.081449032 CEST4434977013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.082062006 CEST49770443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.082145929 CEST4434977013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.083148956 CEST49770443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.083163023 CEST4434977013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.087479115 CEST4434977113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.087922096 CEST49771443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.087939024 CEST4434977113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.088546038 CEST49771443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.088551044 CEST4434977113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.088716984 CEST4434977213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.089404106 CEST49772443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.089463949 CEST4434977213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.090080976 CEST49772443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.090095997 CEST4434977213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.121160984 CEST4434977313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.121718884 CEST49773443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.121747971 CEST4434977313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.122750044 CEST49773443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.122756958 CEST4434977313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.181830883 CEST4434976913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.181999922 CEST4434976913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.182065964 CEST49769443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.182220936 CEST49769443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.182239056 CEST4434976913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.186006069 CEST49774443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.186053991 CEST4434977413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.186300993 CEST49774443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.186537981 CEST49774443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.186553955 CEST4434977413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.218647957 CEST4434977013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.218772888 CEST4434977013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.218907118 CEST49770443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.218997955 CEST49770443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.218997955 CEST49770443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.219060898 CEST4434977013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.219088078 CEST4434977013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.222214937 CEST49775443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.222248077 CEST4434977513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.222371101 CEST49775443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.222532988 CEST49775443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.222546101 CEST4434977513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.225212097 CEST4434977213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.225380898 CEST4434977213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.225488901 CEST49772443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.225650072 CEST49772443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.225675106 CEST4434977213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.225689888 CEST49772443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.225697041 CEST4434977213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.226048946 CEST4434977113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.226207972 CEST4434977113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.226258993 CEST49771443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.226330042 CEST49771443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.226341009 CEST4434977113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.226380110 CEST49771443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.226387024 CEST4434977113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.230139971 CEST49776443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.230168104 CEST4434977613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.230299950 CEST49776443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.230638027 CEST49776443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.230649948 CEST4434977613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.231749058 CEST49777443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.231800079 CEST4434977713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.232161045 CEST49777443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.232369900 CEST49777443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.232400894 CEST4434977713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.259293079 CEST4434977313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.259396076 CEST4434977313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.260116100 CEST49773443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.260947943 CEST49773443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.260956049 CEST4434977313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.260998011 CEST49773443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.261003017 CEST4434977313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.263863087 CEST49778443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.263891935 CEST4434977813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.263953924 CEST49778443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.264056921 CEST49778443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.264069080 CEST4434977813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.946363926 CEST4434977413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.946893930 CEST49774443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.946933985 CEST4434977413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:15.947578907 CEST49774443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:15.947592974 CEST4434977413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.001811981 CEST4434977613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.003753901 CEST49776443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.003833055 CEST4434977613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.006736994 CEST49776443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.006757975 CEST4434977613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.007009029 CEST4434977713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.007780075 CEST49777443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.007843018 CEST4434977713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.008227110 CEST49777443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.008241892 CEST4434977713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.009893894 CEST4434977513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.010512114 CEST49775443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.010525942 CEST4434977513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.010885000 CEST49775443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.010890961 CEST4434977513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.018481970 CEST4434977813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.020140886 CEST49778443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.020165920 CEST4434977813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.020642996 CEST49778443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.020658970 CEST4434977813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.085104942 CEST4434977413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.085262060 CEST4434977413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.085355043 CEST49774443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.085726976 CEST49774443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.085751057 CEST4434977413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.089533091 CEST49780443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.089561939 CEST4434978013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.089638948 CEST49780443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.089745998 CEST49780443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.089756966 CEST4434978013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.143596888 CEST4434977613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.143860102 CEST4434977613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.144150019 CEST49776443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.144193888 CEST49776443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.144216061 CEST4434977613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.144233942 CEST49776443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.144241095 CEST4434977613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.148498058 CEST49781443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.148541927 CEST4434978113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.148663044 CEST49781443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.148680925 CEST4434977713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.148847103 CEST49781443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.148859978 CEST4434978113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.148885012 CEST4434977713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.148963928 CEST49777443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.149219036 CEST49777443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.149219036 CEST49777443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.149249077 CEST4434977713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.149272919 CEST4434977713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.150360107 CEST4434977513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.150438070 CEST4434977513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.150521040 CEST49775443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.151127100 CEST49775443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.151134014 CEST4434977513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.151145935 CEST49775443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.151149988 CEST4434977513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.155761957 CEST49782443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.155776024 CEST4434978213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.155864954 CEST49782443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.156955004 CEST4434977813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.157238007 CEST49783443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.157264948 CEST4434978313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.157363892 CEST49783443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.157403946 CEST4434977813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.157545090 CEST49783443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.157557964 CEST4434978313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.157566071 CEST49778443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.157655954 CEST49778443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.157675028 CEST4434977813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.157692909 CEST49778443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.157701015 CEST4434977813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.159260988 CEST49782443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.159272909 CEST4434978213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.160562038 CEST49784443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.160597086 CEST4434978413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:16.160680056 CEST49784443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.160959005 CEST49784443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:16.160974026 CEST4434978413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.015288115 CEST4434978113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.015729904 CEST49781443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.015752077 CEST4434978113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.016186953 CEST49781443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.016196966 CEST4434978113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.023408890 CEST4434978013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.024440050 CEST4434978213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.024734974 CEST4434978313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.024808884 CEST4434978413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.025588989 CEST49784443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.025661945 CEST4434978413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.025871992 CEST49782443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.025891066 CEST4434978213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.025981903 CEST49784443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.025998116 CEST4434978413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.026169062 CEST49780443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.026180029 CEST4434978013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.026407957 CEST49782443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.026413918 CEST4434978213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.026560068 CEST49780443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.026565075 CEST4434978013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.026786089 CEST49783443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.026801109 CEST4434978313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.027123928 CEST49783443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.027131081 CEST4434978313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.150418997 CEST4434978113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.150561094 CEST4434978113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.150619984 CEST49781443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.150731087 CEST49781443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.150748014 CEST4434978113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.150762081 CEST49781443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.150768042 CEST4434978113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.153542042 CEST49785443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.153626919 CEST4434978513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.153872013 CEST49785443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.154019117 CEST49785443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.154040098 CEST4434978513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.160409927 CEST4434978213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.160485029 CEST4434978213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.160535097 CEST49782443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.160620928 CEST49782443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.160640001 CEST4434978213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.160650969 CEST49782443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.160657883 CEST4434978213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.162769079 CEST49786443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.162830114 CEST4434978613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.162897110 CEST49786443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.163036108 CEST49786443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.163064003 CEST4434978613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.163599014 CEST4434978413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.163669109 CEST4434978413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.163717031 CEST49784443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.163860083 CEST4434978313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.163886070 CEST49784443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.163909912 CEST4434978413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.163942099 CEST49784443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.163954973 CEST4434978413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.164015055 CEST4434978313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.164169073 CEST49783443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.164192915 CEST49783443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.164192915 CEST49783443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.164201975 CEST4434978313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.164210081 CEST4434978313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.165772915 CEST49787443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.165807962 CEST4434978713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.165858030 CEST49788443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.165883064 CEST4434978813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.165896893 CEST49787443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.165920973 CEST49788443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.166002989 CEST49788443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.166018009 CEST4434978813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.166079998 CEST49787443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.166106939 CEST4434978713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.168661118 CEST4434978013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.168786049 CEST4434978013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.168843985 CEST49780443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.168919086 CEST49780443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.168926954 CEST4434978013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.168936968 CEST49780443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.168941021 CEST4434978013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.170841932 CEST49789443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.170902014 CEST4434978913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.170973063 CEST49789443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.171082973 CEST49789443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.171101093 CEST4434978913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.901772022 CEST4434978513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.902654886 CEST49785443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.902743101 CEST4434978513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.903507948 CEST49785443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.903559923 CEST4434978513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.920964956 CEST4434978613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.921509981 CEST49786443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.921533108 CEST4434978613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.922029018 CEST49786443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.922034025 CEST4434978613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.927146912 CEST4434978713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.927197933 CEST4434978813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.927582979 CEST49787443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.927620888 CEST4434978713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.928200006 CEST4434978913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.928246975 CEST49787443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.928260088 CEST4434978713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.928746939 CEST49788443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.928761959 CEST4434978813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.929388046 CEST49788443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.929394007 CEST4434978813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.929920912 CEST49789443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.929954052 CEST4434978913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:17.930392027 CEST49789443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:17.930407047 CEST4434978913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.036855936 CEST4434978513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.037292957 CEST4434978513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.037445068 CEST49785443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.043551922 CEST49785443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.043551922 CEST49785443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.043598890 CEST4434978513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.043612003 CEST4434978513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.049290895 CEST49790443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.049315929 CEST4434979013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.049465895 CEST49790443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.050121069 CEST49790443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.050134897 CEST4434979013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.057303905 CEST4434978613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.057379007 CEST4434978613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.057610035 CEST49786443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.057719946 CEST49786443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.057734013 CEST4434978613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.057744026 CEST49786443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.057748079 CEST4434978613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.062829018 CEST49791443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.062915087 CEST4434979113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.062989950 CEST49791443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.063168049 CEST49791443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.063205957 CEST4434979113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.064570904 CEST4434978913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.064631939 CEST4434978813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.064702034 CEST4434978913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.064779043 CEST4434978813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.064835072 CEST49789443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.064944983 CEST49788443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.064992905 CEST4434978713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.065082073 CEST4434978713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.065139055 CEST49788443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.065146923 CEST4434978813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.065159082 CEST49787443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.065499067 CEST49787443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.065499067 CEST49787443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.065529108 CEST4434978713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.065552950 CEST4434978713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.067862988 CEST49789443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.067892075 CEST4434978913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.067918062 CEST49789443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.067931890 CEST4434978913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.072958946 CEST49792443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.072976112 CEST4434979213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.073075056 CEST49792443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.073873997 CEST49792443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.073883057 CEST4434979213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.077132940 CEST49793443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.077177048 CEST4434979313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.077249050 CEST49793443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.077435017 CEST49793443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.077464104 CEST4434979313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.078715086 CEST49794443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.078722954 CEST4434979413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.078783035 CEST49794443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.079144001 CEST49794443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.079152107 CEST4434979413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.797308922 CEST4434979013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.797782898 CEST49790443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.797795057 CEST4434979013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.798257113 CEST49790443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.798260927 CEST4434979013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.833199978 CEST4434979113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.833925962 CEST49791443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.833950996 CEST4434979113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.834171057 CEST4434979213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.834412098 CEST4434979413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.834954977 CEST49791443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.834963083 CEST4434979113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.835598946 CEST49792443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.835653067 CEST4434979213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.836270094 CEST49792443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.836289883 CEST4434979213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.836738110 CEST49794443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.836770058 CEST4434979413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.837477922 CEST49794443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.837487936 CEST4434979413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.846352100 CEST4434979313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.846651077 CEST49793443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.846709013 CEST4434979313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.846972942 CEST49793443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.846985102 CEST4434979313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.937412977 CEST4434979013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.937474966 CEST4434979013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.937573910 CEST49790443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.937712908 CEST49790443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.937725067 CEST4434979013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.937732935 CEST49790443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.937737942 CEST4434979013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.940530062 CEST49795443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.940614939 CEST4434979513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.940906048 CEST49795443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.941128016 CEST49795443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.941158056 CEST4434979513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.973217964 CEST4434979413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.973606110 CEST4434979413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.973670959 CEST49794443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.973733902 CEST49794443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.973735094 CEST49794443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.973776102 CEST4434979413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.973799944 CEST4434979413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.973944902 CEST4434979213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.974494934 CEST4434979113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.974634886 CEST4434979213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.974697113 CEST49792443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.974729061 CEST4434979113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.974766016 CEST49792443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.974780083 CEST49791443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.974782944 CEST4434979213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.974837065 CEST49791443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.974837065 CEST49791443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.974864960 CEST4434979113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.974874020 CEST49792443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.974886894 CEST4434979113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.974888086 CEST4434979213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.976558924 CEST49796443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.976579905 CEST4434979613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.976701975 CEST49797443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.976720095 CEST49796443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.976752996 CEST4434979713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.976815939 CEST49797443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.976979017 CEST49796443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.976993084 CEST4434979613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.977113008 CEST49797443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.977143049 CEST4434979713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.977531910 CEST49798443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.977539062 CEST4434979813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.977602005 CEST49798443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.977696896 CEST49798443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.977709055 CEST4434979813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.986368895 CEST4434979313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.986435890 CEST4434979313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.986552954 CEST49793443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.986614943 CEST49793443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.986614943 CEST49793443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.986646891 CEST4434979313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.986670017 CEST4434979313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.988426924 CEST49799443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.988454103 CEST4434979913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:18.988507032 CEST49799443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.988656044 CEST49799443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:18.988670111 CEST4434979913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.099611044 CEST4973680192.168.2.494.23.161.19
                    Oct 24, 2024 16:46:19.105581999 CEST804973694.23.161.19192.168.2.4
                    Oct 24, 2024 16:46:19.105699062 CEST4973680192.168.2.494.23.161.19
                    Oct 24, 2024 16:46:19.691525936 CEST4434979513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.692213058 CEST49795443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.692246914 CEST4434979513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.692734003 CEST49795443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.692740917 CEST4434979513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.721805096 CEST4434979713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.722223043 CEST49797443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.722270012 CEST4434979713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.722713947 CEST49797443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.722727060 CEST4434979713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.759505033 CEST4434979613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.759969950 CEST49796443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.759982109 CEST4434979613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.760071993 CEST4434979813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.760927916 CEST49796443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.760934114 CEST4434979613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.761388063 CEST49798443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.761401892 CEST4434979813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.762056112 CEST49798443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.762061119 CEST4434979813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.833148003 CEST4434979513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.833235025 CEST4434979513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.833286047 CEST49795443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.833492041 CEST49795443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.833523035 CEST4434979513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.833554983 CEST49795443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.833563089 CEST4434979513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.836317062 CEST49800443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.836366892 CEST4434980013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.836509943 CEST49800443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.836683989 CEST49800443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.836704016 CEST4434980013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.855166912 CEST4434979713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.855896950 CEST4434979713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.855977058 CEST49797443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.856072903 CEST49797443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.856074095 CEST49797443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.856113911 CEST4434979713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.856138945 CEST4434979713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.857976913 CEST49801443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.858046055 CEST4434980113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.858146906 CEST49801443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.858304977 CEST49801443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.858335972 CEST4434980113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.898700953 CEST4434979613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.898895979 CEST4434979613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.898950100 CEST49796443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.898981094 CEST49796443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.898991108 CEST4434979613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.899000883 CEST49796443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.899007082 CEST4434979613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.899384975 CEST4434979813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.899631977 CEST4434979813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.899689913 CEST49798443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.899750948 CEST49798443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.899756908 CEST4434979813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.899766922 CEST49798443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.899774075 CEST4434979813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.901299000 CEST49802443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.901333094 CEST4434980213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.901385069 CEST49802443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.901565075 CEST49802443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.901581049 CEST4434980213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.901815891 CEST49803443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.901839972 CEST4434980313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:19.901981115 CEST49803443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.902131081 CEST49803443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:19.902141094 CEST4434980313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.592788935 CEST4434980013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.593324900 CEST49800443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.593347073 CEST4434980013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.593805075 CEST49800443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.593815088 CEST4434980013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.599235058 CEST49804443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:46:20.599332094 CEST44349804142.250.185.196192.168.2.4
                    Oct 24, 2024 16:46:20.599419117 CEST49804443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:46:20.599669933 CEST49804443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:46:20.599697113 CEST44349804142.250.185.196192.168.2.4
                    Oct 24, 2024 16:46:20.638834953 CEST4434980113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.639240980 CEST49801443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.639281034 CEST4434980113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.639731884 CEST49801443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.639741898 CEST4434980113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.665107965 CEST4434980313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.665518045 CEST49803443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.665541887 CEST4434980313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.665951967 CEST49803443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.665966988 CEST4434980313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.674643040 CEST4434980213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.674973965 CEST49802443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.674993992 CEST4434980213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.675410032 CEST49802443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.675420046 CEST4434980213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.730094910 CEST4434980013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.730918884 CEST4434980013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.730978966 CEST49800443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.731007099 CEST49800443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.731020927 CEST4434980013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.731033087 CEST49800443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.731038094 CEST4434980013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.734213114 CEST49805443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.734325886 CEST4434980513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.734420061 CEST49805443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.734632015 CEST49805443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.734669924 CEST4434980513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.780962944 CEST4434980113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.781200886 CEST4434980113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.781279087 CEST49801443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.781511068 CEST49801443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.781538010 CEST4434980113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.781553984 CEST49801443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.781559944 CEST4434980113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.784740925 CEST49806443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.784792900 CEST4434980613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.784867048 CEST49806443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.785625935 CEST49806443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.785645008 CEST4434980613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.807959080 CEST4434980313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.808026075 CEST4434980313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.808233976 CEST49803443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.808564901 CEST49803443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.808598995 CEST4434980313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.808624983 CEST49803443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.808634996 CEST4434980313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.812402964 CEST49807443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.812472105 CEST4434980713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.812629938 CEST49807443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.812942028 CEST49807443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.812977076 CEST4434980713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.813011885 CEST4434980213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.813074112 CEST4434980213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.813138962 CEST49802443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.813323021 CEST49802443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.813338995 CEST4434980213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.813352108 CEST49802443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.813355923 CEST4434980213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.815838099 CEST49808443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.815860033 CEST4434980813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:20.815934896 CEST49808443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.816298962 CEST49808443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:20.816310883 CEST4434980813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.288675070 CEST4434979913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.289357901 CEST49799443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.289398909 CEST4434979913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.289812088 CEST49799443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.289819002 CEST4434979913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.423472881 CEST4434979913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.423644066 CEST4434979913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.423764944 CEST49799443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.423876047 CEST49799443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.423913956 CEST4434979913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.423948050 CEST49799443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.423963070 CEST4434979913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.426914930 CEST49809443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.426954985 CEST4434980913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.427021980 CEST49809443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.427210093 CEST49809443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.427226067 CEST4434980913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.496448994 CEST44349804142.250.185.196192.168.2.4
                    Oct 24, 2024 16:46:21.496814013 CEST49804443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:46:21.496829987 CEST44349804142.250.185.196192.168.2.4
                    Oct 24, 2024 16:46:21.497117996 CEST44349804142.250.185.196192.168.2.4
                    Oct 24, 2024 16:46:21.497502089 CEST49804443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:46:21.497561932 CEST44349804142.250.185.196192.168.2.4
                    Oct 24, 2024 16:46:21.504957914 CEST4434980513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.505475998 CEST49805443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.505537033 CEST4434980513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.506046057 CEST49805443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.506061077 CEST4434980513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.541799068 CEST4434980613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.542223930 CEST49806443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.542249918 CEST4434980613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.542613983 CEST49806443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.542622089 CEST4434980613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.550981045 CEST49804443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:46:21.568650007 CEST4434980713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.569015980 CEST49807443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.569077969 CEST4434980713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.569400072 CEST49807443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.569412947 CEST4434980713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.572788000 CEST4434980813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.573110104 CEST49808443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.573122978 CEST4434980813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.573499918 CEST49808443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.573503971 CEST4434980813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.643290997 CEST4434980513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.643377066 CEST4434980513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.643558979 CEST49805443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.643594027 CEST49805443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.643614054 CEST4434980513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.643630028 CEST49805443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.643636942 CEST4434980513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.646924973 CEST49810443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.646956921 CEST4434981013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.647211075 CEST49810443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.647363901 CEST49810443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.647375107 CEST4434981013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.678863049 CEST4434980613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.679013968 CEST4434980613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.679060936 CEST49806443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.679174900 CEST49806443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.679200888 CEST4434980613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.679214001 CEST49806443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.679222107 CEST4434980613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.681509972 CEST49811443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.681543112 CEST4434981113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.681612015 CEST49811443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.681744099 CEST49811443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.681761026 CEST4434981113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.704329967 CEST4434980713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.704499006 CEST4434980713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.704566956 CEST49807443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.704627037 CEST49807443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.704664946 CEST4434980713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.704695940 CEST49807443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.704710007 CEST4434980713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.708561897 CEST49812443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.708611012 CEST4434981213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.708945990 CEST49812443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.709193945 CEST49812443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.709223986 CEST4434981213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.711566925 CEST4434980813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.711713076 CEST4434980813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.711781025 CEST49808443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.711827993 CEST49808443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.711841106 CEST4434980813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.711850882 CEST49808443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.711854935 CEST4434980813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.714431047 CEST49813443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.714456081 CEST4434981313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:21.714721918 CEST49813443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.714982986 CEST49813443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:21.714998960 CEST4434981313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.181966066 CEST4434980913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.182684898 CEST49809443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.182774067 CEST4434980913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.183496952 CEST49809443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.183512926 CEST4434980913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.319308996 CEST4434980913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.319753885 CEST4434980913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.319830894 CEST49809443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.319964886 CEST49809443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.319994926 CEST4434980913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.320018053 CEST49809443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.320029974 CEST4434980913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.323812008 CEST49814443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.323863983 CEST4434981413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.324014902 CEST49814443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.324300051 CEST49814443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.324311972 CEST4434981413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.389389992 CEST4434981013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.390364885 CEST49810443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.390393972 CEST4434981013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.391681910 CEST49810443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.391686916 CEST4434981013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.441128016 CEST4434981113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.441665888 CEST49811443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.441683054 CEST4434981113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.442442894 CEST49811443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.442450047 CEST4434981113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.471923113 CEST4434981313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.491209030 CEST49813443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.491234064 CEST4434981313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.492387056 CEST49813443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.492394924 CEST4434981313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.498826027 CEST4434981213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.499911070 CEST49812443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.499994040 CEST4434981213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.501262903 CEST49812443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.501279116 CEST4434981213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.524553061 CEST4434981013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.524652958 CEST4434981013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.524732113 CEST49810443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.524979115 CEST49810443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.524997950 CEST4434981013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.525008917 CEST49810443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.525015116 CEST4434981013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.531723022 CEST49815443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.531759024 CEST4434981513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.531826019 CEST49815443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.532145023 CEST49815443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.532156944 CEST4434981513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.578042030 CEST4434981113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.578424931 CEST4434981113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.578485966 CEST49811443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.578563929 CEST49811443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.578578949 CEST4434981113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.578756094 CEST49811443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.578761101 CEST4434981113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.582361937 CEST49816443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.582468987 CEST4434981613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.582619905 CEST49816443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.583178997 CEST49816443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.583213091 CEST4434981613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.626121998 CEST4434981313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.626286030 CEST4434981313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.626357079 CEST49813443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.626770973 CEST49813443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.626792908 CEST4434981313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.626807928 CEST49813443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.626816988 CEST4434981313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.632499933 CEST49817443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.632561922 CEST4434981713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.632638931 CEST49817443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.632808924 CEST49817443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.632827997 CEST4434981713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.637900114 CEST4434981213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.638060093 CEST4434981213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.638133049 CEST49812443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.638398886 CEST49812443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.638438940 CEST4434981213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.643873930 CEST49818443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.643944025 CEST4434981813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:22.644036055 CEST49818443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.644164085 CEST49818443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:22.644182920 CEST4434981813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.093086004 CEST4434981413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.093826056 CEST49814443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.093904018 CEST4434981413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.094343901 CEST49814443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.094362020 CEST4434981413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.233671904 CEST4434981413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.234016895 CEST4434981413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.234085083 CEST49814443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.234664917 CEST49814443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.234735966 CEST4434981413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.234776020 CEST49814443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.234795094 CEST4434981413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.240098000 CEST49819443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.240190029 CEST4434981913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.240292072 CEST49819443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.240632057 CEST49819443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.240664959 CEST4434981913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.301327944 CEST4434981513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.313622952 CEST49815443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.313642979 CEST4434981513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.337641954 CEST49815443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.337655067 CEST4434981513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.340291977 CEST4434981613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.344943047 CEST49816443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.345001936 CEST4434981613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.365140915 CEST49816443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.365161896 CEST4434981613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.389996052 CEST4434981713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.398161888 CEST49817443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.398195028 CEST4434981713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.400265932 CEST49817443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.400274992 CEST4434981713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.412373066 CEST4434981813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.413178921 CEST49818443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.413202047 CEST4434981813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.414376020 CEST49818443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.414390087 CEST4434981813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.489970922 CEST4434981513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.490143061 CEST4434981513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.490230083 CEST49815443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.490690947 CEST49815443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.490717888 CEST4434981513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.490732908 CEST49815443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.490739107 CEST4434981513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.496222973 CEST49820443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.496318102 CEST4434982013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.496426105 CEST49820443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.496608019 CEST49820443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.496644020 CEST4434982013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.498975992 CEST4434981613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.499501944 CEST4434981613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.499574900 CEST49816443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.523128033 CEST49816443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.523154974 CEST4434981613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.523171902 CEST49816443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.523180962 CEST4434981613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.528197050 CEST49821443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.528242111 CEST4434982113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.528311968 CEST49821443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.528683901 CEST49821443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.528698921 CEST4434982113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.532089949 CEST4434981713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.532248020 CEST4434981713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.532331944 CEST49817443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.532717943 CEST49817443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.532746077 CEST4434981713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.532759905 CEST49817443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.532768965 CEST4434981713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.537328959 CEST49822443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.537394047 CEST4434982213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.537770987 CEST49822443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.538048983 CEST49822443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.538070917 CEST4434982213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.552304029 CEST4434981813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.552659988 CEST4434981813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.552732944 CEST49818443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.552778006 CEST49818443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.552778006 CEST49818443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.552803040 CEST4434981813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.552825928 CEST4434981813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.557092905 CEST49823443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.557111025 CEST4434982313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.557662010 CEST49823443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.558067083 CEST49823443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:23.558080912 CEST4434982313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:23.999131918 CEST4434981913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.000139952 CEST49819443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.000174999 CEST4434981913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.003473997 CEST49819443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.003480911 CEST4434981913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.135967016 CEST4434981913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.136081934 CEST4434981913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.136138916 CEST49819443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.136348963 CEST49819443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.136374950 CEST4434981913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.136389971 CEST49819443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.136396885 CEST4434981913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.139595032 CEST49824443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.139635086 CEST4434982413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.139695883 CEST49824443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.139851093 CEST49824443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.139863968 CEST4434982413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.241381884 CEST4434982013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.242043018 CEST49820443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.242083073 CEST4434982013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.242541075 CEST49820443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.242552042 CEST4434982013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.290808916 CEST4434982113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.291450024 CEST49821443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.291479111 CEST4434982113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.291939974 CEST49821443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.291946888 CEST4434982113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.312652111 CEST4434982213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.313224077 CEST49822443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.313254118 CEST4434982213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.313729048 CEST49822443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.313735008 CEST4434982213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.325856924 CEST4434982313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.326402903 CEST49823443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.326431990 CEST4434982313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.326891899 CEST49823443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.326896906 CEST4434982313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.377619028 CEST4434982013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.377697945 CEST4434982013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.377769947 CEST49820443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.377974987 CEST49820443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.377999067 CEST4434982013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.378017902 CEST49820443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.378025055 CEST4434982013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.381211996 CEST49825443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.381304026 CEST4434982513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.381452084 CEST49825443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.381613016 CEST49825443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.381630898 CEST4434982513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.429779053 CEST4434982113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.430519104 CEST4434982113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.430586100 CEST49821443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.430629969 CEST49821443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.430649996 CEST4434982113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.430665970 CEST49821443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.430672884 CEST4434982113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.433408022 CEST49826443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.433450937 CEST4434982613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.433518887 CEST49826443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.433695078 CEST49826443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.433701992 CEST4434982613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.460912943 CEST4434982213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.460999966 CEST4434982213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.461123943 CEST49822443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.461189032 CEST49822443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.461200953 CEST4434982213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.461227894 CEST49822443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.461235046 CEST4434982213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.463555098 CEST49827443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.463587046 CEST4434982713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.463674068 CEST49827443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.463851929 CEST49827443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.463865042 CEST4434982713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.497061968 CEST4434982313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.497122049 CEST4434982313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.497226000 CEST49823443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.497256041 CEST49823443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.497267008 CEST4434982313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.497278929 CEST49823443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.497283936 CEST4434982313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.499263048 CEST49828443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.499305010 CEST4434982813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.499445915 CEST49828443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.499630928 CEST49828443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.499648094 CEST4434982813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.904453039 CEST4434982413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.936136961 CEST49824443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.936192989 CEST4434982413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:24.937733889 CEST49824443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:24.937747002 CEST4434982413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.071202993 CEST4434982413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.071393013 CEST4434982413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.071576118 CEST49824443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.072304010 CEST49824443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.072336912 CEST4434982413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.072350979 CEST49824443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.072359085 CEST4434982413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.087522984 CEST49829443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.087553978 CEST4434982913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.087677956 CEST49829443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.089566946 CEST49829443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.089579105 CEST4434982913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.139192104 CEST4434982513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.139836073 CEST49825443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.139866114 CEST4434982513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.140503883 CEST49825443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.140508890 CEST4434982513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.191914082 CEST4434982613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.192800999 CEST49826443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.192831993 CEST4434982613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.193533897 CEST49826443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.193538904 CEST4434982613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.244637966 CEST4434982713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.255640984 CEST4434982813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.259921074 CEST49827443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.259953022 CEST4434982713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.260677099 CEST49827443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.260701895 CEST4434982713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.261104107 CEST49828443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.261164904 CEST4434982813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.261672974 CEST49828443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.261687040 CEST4434982813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.278737068 CEST4434982513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.279550076 CEST4434982513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.279611111 CEST49825443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.279638052 CEST49825443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.279652119 CEST4434982513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.279681921 CEST49825443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.279689074 CEST4434982513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.284646988 CEST49830443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.284708977 CEST4434983013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.284913063 CEST49830443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.285128117 CEST49830443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.285155058 CEST4434983013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.329075098 CEST4434982613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.329653978 CEST4434982613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.329725981 CEST49826443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.329930067 CEST49826443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.329943895 CEST4434982613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.329955101 CEST49826443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.329960108 CEST4434982613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.334557056 CEST49831443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.334594965 CEST4434983113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.334662914 CEST49831443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.334964991 CEST49831443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.334980965 CEST4434983113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.393932104 CEST4434982813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.394006014 CEST4434982813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.394062996 CEST49828443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.394236088 CEST4434982713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.394406080 CEST49828443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.394438028 CEST4434982813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.394465923 CEST49828443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.394479036 CEST4434982813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.394741058 CEST4434982713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.394800901 CEST49827443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.397093058 CEST49827443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.397105932 CEST4434982713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.397139072 CEST49827443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.397145033 CEST4434982713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.401333094 CEST49832443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.401421070 CEST4434983213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.401505947 CEST49832443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.401568890 CEST49833443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.401611090 CEST4434983313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.401660919 CEST49833443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.401823997 CEST49832443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.401845932 CEST4434983213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.402201891 CEST49833443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.402220964 CEST4434983313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.849903107 CEST4434982913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.850410938 CEST49829443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.850429058 CEST4434982913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.850853920 CEST49829443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.850858927 CEST4434982913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.989336967 CEST4434982913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.989408970 CEST4434982913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.989496946 CEST49829443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.989958048 CEST49829443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.989976883 CEST4434982913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.989988089 CEST49829443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.989993095 CEST4434982913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.994056940 CEST49834443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.994163036 CEST4434983413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:25.994260073 CEST49834443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.994491100 CEST49834443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:25.994551897 CEST4434983413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.047141075 CEST4434983013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.047609091 CEST49830443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.047645092 CEST4434983013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.048041105 CEST49830443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.048053026 CEST4434983013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.102349997 CEST4434983113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.102793932 CEST49831443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.102812052 CEST4434983113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.103178024 CEST49831443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.103183985 CEST4434983113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.153781891 CEST4434983313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.154238939 CEST49833443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.154269934 CEST4434983313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.154661894 CEST49833443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.154670000 CEST4434983313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.166146994 CEST4434983213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.166559935 CEST49832443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.166590929 CEST4434983213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.166977882 CEST49832443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.166986942 CEST4434983213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.187550068 CEST4434983013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.187767982 CEST4434983013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.187839985 CEST49830443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.187895060 CEST49830443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.187895060 CEST49830443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.187927008 CEST4434983013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.187951088 CEST4434983013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.191255093 CEST49835443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.191298962 CEST4434983513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.191571951 CEST49835443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.191571951 CEST49835443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.191612005 CEST4434983513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.239293098 CEST4434983113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.239384890 CEST4434983113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.239533901 CEST4434983113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.239566088 CEST49831443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.239605904 CEST49831443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.239660025 CEST49831443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.239681005 CEST4434983113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.239713907 CEST49831443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.239722013 CEST4434983113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.242563009 CEST49836443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.242660046 CEST4434983613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.242748022 CEST49836443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.242949009 CEST49836443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.242980957 CEST4434983613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.290541887 CEST4434983313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.290708065 CEST4434983313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.290947914 CEST49833443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.291002989 CEST49833443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.291017056 CEST4434983313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.291032076 CEST49833443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.291037083 CEST4434983313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.294006109 CEST49837443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.294039011 CEST4434983713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.294131994 CEST49837443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.294301033 CEST49837443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.294313908 CEST4434983713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.302895069 CEST4434983213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.303083897 CEST4434983213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.303164005 CEST49832443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.303205013 CEST49832443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.303205013 CEST49832443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.303225994 CEST4434983213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.303239107 CEST4434983213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.305736065 CEST49838443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.305778980 CEST4434983813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.305845976 CEST49838443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.305988073 CEST49838443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.305996895 CEST4434983813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.752825022 CEST4434983413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.753850937 CEST49834443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.753851891 CEST49834443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.753921986 CEST4434983413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.753977060 CEST4434983413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.894484043 CEST4434983413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.894503117 CEST4434983413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.894758940 CEST49834443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.894794941 CEST4434983413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.894912004 CEST49834443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.894912004 CEST49834443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.894934893 CEST4434983413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.895097971 CEST4434983413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.895133018 CEST4434983413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.895309925 CEST49834443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.897732019 CEST49839443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.897769928 CEST4434983913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.898031950 CEST49839443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.898031950 CEST49839443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.898060083 CEST4434983913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.950057030 CEST4434983513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.950583935 CEST49835443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.950611115 CEST4434983513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.951085091 CEST49835443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:26.951090097 CEST4434983513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:26.999278069 CEST4434983613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.000324965 CEST49836443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.000355959 CEST4434983613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.003309965 CEST49836443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.003329039 CEST4434983613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.044502974 CEST4434983713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.045556068 CEST49837443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.045557022 CEST49837443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.045582056 CEST4434983713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.045598984 CEST4434983713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.067987919 CEST4434983813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.069077969 CEST49838443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.069077969 CEST49838443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.069124937 CEST4434983813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.069143057 CEST4434983813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.089066029 CEST4434983513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.089095116 CEST4434983513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.089150906 CEST4434983513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.089411974 CEST49835443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.089476109 CEST49835443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.089476109 CEST49835443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.089503050 CEST4434983513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.089509010 CEST4434983513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.092641115 CEST49840443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.092672110 CEST4434984013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.092932940 CEST49840443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.093005896 CEST49840443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.093014956 CEST4434984013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.136912107 CEST4434983613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.136944056 CEST4434983613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.137010098 CEST4434983613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.137252092 CEST49836443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.137343884 CEST49836443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.137343884 CEST49836443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.137394905 CEST4434983613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.137425900 CEST4434983613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.140767097 CEST49841443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.140822887 CEST4434984113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.141050100 CEST49841443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.141050100 CEST49841443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.141092062 CEST4434984113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.181771994 CEST4434983713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.181868076 CEST4434983713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.182173014 CEST49837443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.182173014 CEST49837443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.182173014 CEST49837443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.185221910 CEST49842443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.185298920 CEST4434984213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.185596943 CEST49842443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.185596943 CEST49842443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.185647964 CEST4434984213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.208415985 CEST4434983813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.208609104 CEST4434983813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.209063053 CEST49838443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.209064007 CEST49838443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.209064007 CEST49838443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.211822987 CEST49843443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.211891890 CEST4434984313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.212105036 CEST49843443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.212105036 CEST49843443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.212160110 CEST4434984313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.483969927 CEST49837443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.484006882 CEST4434983713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.515140057 CEST49838443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.515178919 CEST4434983813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.658926010 CEST4434983913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.663100958 CEST49839443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.663125038 CEST4434983913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.663742065 CEST49839443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.663747072 CEST4434983913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.800008059 CEST4434983913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.800070047 CEST4434983913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.800123930 CEST49839443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.800398111 CEST49839443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.800414085 CEST4434983913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.800446033 CEST49839443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.800451994 CEST4434983913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.803426027 CEST49844443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.803447008 CEST4434984413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.803504944 CEST49844443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.803677082 CEST49844443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.803683996 CEST4434984413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.871752024 CEST4434984013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.872261047 CEST49840443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.872289896 CEST4434984013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.872715950 CEST49840443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.872720003 CEST4434984013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.904419899 CEST4434984113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.904884100 CEST49841443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.904920101 CEST4434984113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.905287027 CEST49841443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.905292988 CEST4434984113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.958695889 CEST4434984213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.959033966 CEST49842443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.959045887 CEST4434984213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.959429979 CEST49842443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.959434986 CEST4434984213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.976157904 CEST4434984313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.976499081 CEST49843443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.976519108 CEST4434984313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:27.976866961 CEST49843443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:27.976872921 CEST4434984313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.018978119 CEST4434984013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.019038916 CEST4434984013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.019093990 CEST49840443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.019289017 CEST49840443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.019304991 CEST4434984013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.019328117 CEST49840443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.019332886 CEST4434984013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.022180080 CEST49845443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.022221088 CEST4434984513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.022304058 CEST49845443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.022484064 CEST49845443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.022500038 CEST4434984513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.052248955 CEST4434984113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.052331924 CEST4434984113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.052436113 CEST49841443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.052561998 CEST49841443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.052583933 CEST4434984113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.052603960 CEST49841443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.052611113 CEST4434984113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.055443048 CEST49846443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.055465937 CEST4434984613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.055596113 CEST49846443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.055778027 CEST49846443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.055784941 CEST4434984613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.100311995 CEST4434984213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.100476027 CEST4434984213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.100605011 CEST49842443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.100637913 CEST49842443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.100649118 CEST4434984213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.100673914 CEST49842443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.100677967 CEST4434984213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.102858067 CEST49847443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.102952957 CEST4434984713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.103032112 CEST49847443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.103188038 CEST49847443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.103210926 CEST4434984713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.117712021 CEST4434984313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.117866993 CEST4434984313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.118025064 CEST49843443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.118025064 CEST49843443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.118025064 CEST49843443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.119680882 CEST49848443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.119755983 CEST4434984813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.119833946 CEST49848443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.119957924 CEST49848443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.119991064 CEST4434984813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.421539068 CEST49843443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.421607018 CEST4434984313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.571563005 CEST4434984413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.572118998 CEST49844443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.572143078 CEST4434984413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.573055983 CEST49844443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.573060036 CEST4434984413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.720664024 CEST4434984413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.720737934 CEST4434984413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.720799923 CEST49844443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.721148968 CEST49844443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.721163034 CEST4434984413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.721179962 CEST49844443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.721185923 CEST4434984413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.724417925 CEST49849443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.724466085 CEST4434984913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.724675894 CEST49849443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.724675894 CEST49849443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.724710941 CEST4434984913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.818608046 CEST4434984513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.819310904 CEST49845443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.819343090 CEST4434984513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.819823980 CEST49845443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.819828987 CEST4434984513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.841156006 CEST4434984613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.842179060 CEST49846443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.842179060 CEST49846443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.842197895 CEST4434984613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.842211008 CEST4434984613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.907149076 CEST4434984713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.908224106 CEST4434984813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.908229113 CEST49847443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.908230066 CEST49847443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.908277988 CEST4434984713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.908319950 CEST4434984713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.908909082 CEST49848443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.908909082 CEST49848443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.908935070 CEST4434984813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.908955097 CEST4434984813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.962601900 CEST4434984513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.962665081 CEST4434984513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.962937117 CEST49845443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.962937117 CEST49845443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.962965965 CEST49845443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.962977886 CEST4434984513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.965780020 CEST49850443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.965822935 CEST4434985013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.966099977 CEST49850443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.966099977 CEST49850443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.966134071 CEST4434985013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.983918905 CEST4434984613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.984009027 CEST4434984613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.984404087 CEST49846443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.984436035 CEST49846443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.984436035 CEST49846443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.984450102 CEST4434984613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.984453917 CEST4434984613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.986948013 CEST49851443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.986980915 CEST4434985113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:28.987168074 CEST49851443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.987168074 CEST49851443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:28.987199068 CEST4434985113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.054028988 CEST4434984813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.054194927 CEST4434984813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.054368019 CEST49848443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.054450989 CEST49848443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.054450989 CEST49848443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.054466009 CEST4434984813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.054476023 CEST4434984813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.055216074 CEST4434984713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.055253029 CEST4434984713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.055325985 CEST4434984713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.055365086 CEST49847443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.055583954 CEST49847443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.055810928 CEST49847443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.055860043 CEST4434984713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.055900097 CEST49847443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.055916071 CEST4434984713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.057621956 CEST49852443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.057667971 CEST4434985213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.058020115 CEST49852443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.058844090 CEST49852443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.058866024 CEST4434985213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.062520027 CEST49853443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.062623024 CEST4434985313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.063102007 CEST49853443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.063491106 CEST49853443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.063528061 CEST4434985313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.510669947 CEST4434984913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.511647940 CEST49849443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.511676073 CEST4434984913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.513978004 CEST49849443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.513991117 CEST4434984913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.683393002 CEST4434984913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.694295883 CEST4434984913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.694387913 CEST4434984913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.694422007 CEST49849443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.694556952 CEST49849443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.708412886 CEST49849443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.708414078 CEST49849443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.708456993 CEST4434984913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.708475113 CEST4434984913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.713295937 CEST49854443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.713339090 CEST4434985413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.713454962 CEST49854443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.717364073 CEST49854443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.717376947 CEST4434985413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.769563913 CEST4434985013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.770662069 CEST49850443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.770709991 CEST4434985013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.772080898 CEST49850443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.772094965 CEST4434985013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.783004045 CEST4434985113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.783905029 CEST49851443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.783940077 CEST4434985113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.785129070 CEST49851443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.785134077 CEST4434985113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.855880976 CEST4434985313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.857357025 CEST49853443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.857430935 CEST4434985313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.858858109 CEST49853443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.858872890 CEST4434985313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.892417908 CEST4434985213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.893924952 CEST49852443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.893940926 CEST4434985213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.895499945 CEST49852443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.895509958 CEST4434985213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.920207024 CEST4434985013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.920291901 CEST4434985013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.920356035 CEST49850443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.920838118 CEST49850443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.920864105 CEST4434985013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.920881033 CEST49850443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.920887947 CEST4434985013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.928721905 CEST4434985113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.928962946 CEST4434985113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.929052114 CEST49851443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.929653883 CEST49855443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.929719925 CEST4434985513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.929785013 CEST49855443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.930342913 CEST49855443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.930366039 CEST4434985513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.931255102 CEST49851443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.931268930 CEST4434985113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.931282997 CEST49851443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.931287050 CEST4434985113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.939085960 CEST49856443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.939130068 CEST4434985613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:29.939191103 CEST49856443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.939419031 CEST49856443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:29.939438105 CEST4434985613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.001713037 CEST4434985313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.002310991 CEST4434985313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.002372980 CEST49853443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.002430916 CEST4434985313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.002460957 CEST4434985313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.002507925 CEST49853443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.002816916 CEST49853443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.002839088 CEST4434985313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.002851963 CEST49853443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.002857924 CEST4434985313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.014822006 CEST49857443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.014857054 CEST4434985713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.014914036 CEST49857443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.015789986 CEST49857443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.015804052 CEST4434985713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.036766052 CEST4434985213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.036842108 CEST4434985213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.036900997 CEST49852443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.061754942 CEST49852443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.061785936 CEST4434985213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.069422007 CEST49858443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.069534063 CEST4434985813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.069614887 CEST49858443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.070101023 CEST49858443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.070139885 CEST4434985813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.516366005 CEST4434985413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.517348051 CEST49854443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.517379045 CEST4434985413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.518698931 CEST49854443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.518719912 CEST4434985413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.659158945 CEST4434985413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.659293890 CEST4434985413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.659754992 CEST49854443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.659975052 CEST49854443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.659996033 CEST4434985413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.660139084 CEST49854443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.660146952 CEST4434985413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.666482925 CEST49859443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.666527033 CEST4434985913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.666696072 CEST49859443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.666964054 CEST49859443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.666980028 CEST4434985913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.701003075 CEST4434985513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.701957941 CEST49855443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.701993942 CEST4434985513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.703397989 CEST49855443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.703403950 CEST4434985513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.735937119 CEST4434985613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.756223917 CEST49856443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.756295919 CEST4434985613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.757772923 CEST49856443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.757797003 CEST4434985613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.813400030 CEST4434985713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.814516068 CEST49857443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.814529896 CEST4434985713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.815877914 CEST49857443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.815884113 CEST4434985713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.840773106 CEST4434985813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.841824055 CEST49858443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.841886044 CEST4434985813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.842951059 CEST49858443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.842957973 CEST4434985813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.847161055 CEST4434985513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.847466946 CEST4434985513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.847547054 CEST49855443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.848069906 CEST49855443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.848088980 CEST4434985513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.848107100 CEST49855443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.848114014 CEST4434985513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.855350018 CEST49860443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.855390072 CEST4434986013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.855477095 CEST49860443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.855750084 CEST49860443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.855762005 CEST4434986013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.894224882 CEST4434985613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.894289970 CEST4434985613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.894366026 CEST49856443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.894954920 CEST49856443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.894969940 CEST4434985613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.894984961 CEST49856443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.894990921 CEST4434985613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.900029898 CEST49861443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.900120974 CEST4434986113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.900216103 CEST49861443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.900616884 CEST49861443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.900655031 CEST4434986113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.964715004 CEST4434985713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.964752913 CEST4434985713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.964821100 CEST4434985713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.964821100 CEST49857443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.964874983 CEST49857443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.968321085 CEST49857443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.968337059 CEST4434985713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.974837065 CEST4434985813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.975012064 CEST4434985813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.975080013 CEST49858443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.977402925 CEST49858443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.977431059 CEST4434985813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.977447033 CEST49858443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.977454901 CEST4434985813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.981071949 CEST49862443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.981113911 CEST4434986213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.981323957 CEST49862443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.984821081 CEST49863443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.984925985 CEST4434986313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.985024929 CEST49863443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.985629082 CEST49862443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.985649109 CEST4434986213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:30.986140013 CEST49863443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:30.986172915 CEST4434986313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.458564997 CEST4434985913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.459290028 CEST49859443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.459309101 CEST4434985913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.460274935 CEST49859443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.460282087 CEST4434985913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.500046968 CEST44349804142.250.185.196192.168.2.4
                    Oct 24, 2024 16:46:31.500104904 CEST44349804142.250.185.196192.168.2.4
                    Oct 24, 2024 16:46:31.500415087 CEST49804443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:46:31.605084896 CEST4434985913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.605115891 CEST4434985913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.605170965 CEST4434985913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.605182886 CEST49859443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.605237961 CEST49859443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.606880903 CEST49859443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.606900930 CEST4434985913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.613596916 CEST49864443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.613652945 CEST4434986413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.613971949 CEST49864443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.615545034 CEST49864443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.615567923 CEST4434986413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.646899939 CEST4434986013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.648627043 CEST49860443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.648649931 CEST4434986013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.649738073 CEST49860443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.649741888 CEST4434986013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.682591915 CEST4434986113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.683676004 CEST49861443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.683736086 CEST4434986113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.684623957 CEST49861443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.684638023 CEST4434986113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.773149014 CEST4434986313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.773695946 CEST4434986213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.774014950 CEST49863443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.774040937 CEST4434986313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.775444031 CEST49863443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.775470018 CEST4434986313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.776658058 CEST49862443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.776699066 CEST4434986213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.778587103 CEST49862443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.778603077 CEST4434986213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.792062044 CEST4434986013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.792150974 CEST4434986013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.792385101 CEST49860443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.792716026 CEST49860443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.792738914 CEST4434986013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.792753935 CEST49860443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.792761087 CEST4434986013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.798571110 CEST49865443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.798609972 CEST4434986513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.798711061 CEST49865443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.799451113 CEST49865443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.799462080 CEST4434986513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.830760956 CEST4434986113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.830826044 CEST4434986113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.830904007 CEST49861443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.831487894 CEST49861443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.831505060 CEST4434986113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.839896917 CEST49866443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.839942932 CEST4434986613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.840014935 CEST49866443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.841434002 CEST49866443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.841451883 CEST4434986613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.915585041 CEST4434986313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.915615082 CEST4434986313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.915664911 CEST4434986313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.915668964 CEST49863443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.915718079 CEST49863443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.916672945 CEST49863443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.916690111 CEST4434986313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.916706085 CEST49863443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.916712999 CEST4434986313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.923069954 CEST49867443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.923085928 CEST4434986713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.923316956 CEST49867443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.923746109 CEST49867443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.923755884 CEST4434986713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.926186085 CEST4434986213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.926348925 CEST4434986213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.926481009 CEST49862443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.927433014 CEST49862443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.927450895 CEST4434986213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.927464962 CEST49862443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.927469969 CEST4434986213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.933811903 CEST49868443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.933881044 CEST4434986813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:31.934111118 CEST49868443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.934467077 CEST49868443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:31.934488058 CEST4434986813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.398973942 CEST4434986413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.399490118 CEST49864443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.399521112 CEST4434986413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.400151014 CEST49864443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.400156021 CEST4434986413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.541526079 CEST4434986413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.541613102 CEST4434986413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.541686058 CEST49864443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.542332888 CEST49864443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.542352915 CEST4434986413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.548743963 CEST49869443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.548780918 CEST4434986913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.548847914 CEST49869443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.549335957 CEST49869443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.549348116 CEST4434986913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.661865950 CEST4434986613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.668414116 CEST49866443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.668447018 CEST4434986613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.669337034 CEST49866443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.669343948 CEST4434986613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.674982071 CEST4434986513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.681188107 CEST49865443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.681212902 CEST4434986513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.692450047 CEST4434986713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.694878101 CEST49865443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.694886923 CEST4434986513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.714086056 CEST49867443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.714098930 CEST4434986713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.724596024 CEST49867443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.724610090 CEST4434986713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.763048887 CEST4434986813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.763859987 CEST49868443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.763906002 CEST4434986813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.764790058 CEST49868443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.764797926 CEST4434986813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.803152084 CEST4434986613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.803355932 CEST4434986613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.803412914 CEST49866443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.803698063 CEST49866443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.803719044 CEST4434986613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.803730011 CEST49866443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.803735018 CEST4434986613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.809340000 CEST49870443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.809381962 CEST4434987013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.809597015 CEST49870443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.810033083 CEST49870443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.810045958 CEST4434987013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.830192089 CEST4434986513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.830848932 CEST4434986513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.830919981 CEST49865443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.831070900 CEST49865443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.831084013 CEST4434986513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.831093073 CEST49865443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.831099033 CEST4434986513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.835118055 CEST49871443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.835205078 CEST4434987113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.835300922 CEST49871443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.835736036 CEST49871443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.835772038 CEST4434987113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.857996941 CEST4434986713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.858083010 CEST4434986713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.858166933 CEST49867443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.858174086 CEST4434986713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.858200073 CEST4434986713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.858239889 CEST49867443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.858433962 CEST49867443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.858438969 CEST4434986713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.858455896 CEST49867443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.858458996 CEST4434986713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.863210917 CEST49872443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.863229036 CEST4434987213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.863362074 CEST49872443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.863729954 CEST49872443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.863739967 CEST4434987213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.904711962 CEST4434986813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.904875994 CEST4434986813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.904947996 CEST49868443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.905014038 CEST49868443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.905040026 CEST4434986813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.905056953 CEST49868443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.905065060 CEST4434986813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.907869101 CEST49873443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.907906055 CEST4434987313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:32.908123016 CEST49873443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.908411026 CEST49873443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:32.908428907 CEST4434987313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.105850935 CEST49804443192.168.2.4142.250.185.196
                    Oct 24, 2024 16:46:33.105890989 CEST44349804142.250.185.196192.168.2.4
                    Oct 24, 2024 16:46:33.303869963 CEST4434986913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.304662943 CEST49869443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.304713011 CEST4434986913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.305397034 CEST49869443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.305412054 CEST4434986913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.456835985 CEST4434986913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.457022905 CEST4434986913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.457109928 CEST49869443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.457320929 CEST49869443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.457355022 CEST4434986913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.457384109 CEST49869443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.457398891 CEST4434986913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.460079908 CEST49874443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.460110903 CEST4434987413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.460174084 CEST49874443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.460344076 CEST49874443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.460361004 CEST4434987413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.593774080 CEST4434987013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.594266891 CEST49870443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.594301939 CEST4434987013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.594695091 CEST49870443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.594702005 CEST4434987013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.595077991 CEST4434987113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.595372915 CEST49871443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.595428944 CEST4434987113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.595690966 CEST49871443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.595705032 CEST4434987113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.638659954 CEST4434987213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.639055967 CEST49872443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.639072895 CEST4434987213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.639486074 CEST49872443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.639489889 CEST4434987213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.660219908 CEST4434987313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.660581112 CEST49873443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.660602093 CEST4434987313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.660958052 CEST49873443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.660963058 CEST4434987313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.730458021 CEST4434987013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.730607033 CEST4434987013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.730679035 CEST49870443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.730904102 CEST49870443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.730922937 CEST4434987013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.730937958 CEST49870443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.730946064 CEST4434987013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.732646942 CEST4434987113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.732718945 CEST4434987113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.732814074 CEST4434987113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.732896090 CEST49871443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.733150959 CEST49871443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.733186007 CEST4434987113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.733212948 CEST49871443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.733227968 CEST4434987113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.734415054 CEST49875443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.734443903 CEST4434987513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.734632969 CEST49875443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.734870911 CEST49875443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.734884977 CEST4434987513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.735992908 CEST49876443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.736040115 CEST4434987613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.736119986 CEST49876443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.736291885 CEST49876443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.736325026 CEST4434987613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.780692101 CEST4434987213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.780850887 CEST4434987213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.780920982 CEST49872443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.781265020 CEST49872443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.781280041 CEST4434987213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.781290054 CEST49872443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.781295061 CEST4434987213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.785461903 CEST49877443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.785492897 CEST4434987713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.785605907 CEST49877443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.785988092 CEST49877443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.786003113 CEST4434987713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.796833992 CEST4434987313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.797058105 CEST4434987313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.797110081 CEST49873443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.797714949 CEST49873443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.797728062 CEST4434987313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.797739983 CEST49873443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.797746897 CEST4434987313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.802120924 CEST49878443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.802187920 CEST4434987813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:33.802289009 CEST49878443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.802659035 CEST49878443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:33.802691936 CEST4434987813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.233253956 CEST4434987413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.233774900 CEST49874443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.233794928 CEST4434987413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.234313011 CEST49874443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.234321117 CEST4434987413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.370786905 CEST4434987413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.371416092 CEST4434987413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.371490002 CEST49874443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.371571064 CEST49874443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.371591091 CEST4434987413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.371606112 CEST49874443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.371613026 CEST4434987413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.374970913 CEST49879443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.375031948 CEST4434987913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.375251055 CEST49879443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.375427961 CEST49879443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.375444889 CEST4434987913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.499252081 CEST4434987513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.499897957 CEST49875443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.499932051 CEST4434987513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.500349998 CEST49875443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.500356913 CEST4434987513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.504486084 CEST4434987613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.505060911 CEST49876443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.505122900 CEST4434987613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.505944967 CEST49876443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.505959988 CEST4434987613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.556750059 CEST4434987713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.557255983 CEST49877443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.557307005 CEST4434987713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.557869911 CEST49877443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.557877064 CEST4434987713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.580295086 CEST4434987813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.580795050 CEST49878443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.580863953 CEST4434987813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.581157923 CEST49878443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.581172943 CEST4434987813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.634686947 CEST4434987513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.634793043 CEST4434987513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.634845972 CEST4434987513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.634856939 CEST49875443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.635009050 CEST49875443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.635062933 CEST49875443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.635082006 CEST4434987513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.635092020 CEST49875443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.635097027 CEST4434987513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.637523890 CEST49880443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.637552977 CEST4434988013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.637622118 CEST49880443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.637850046 CEST49880443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.637861013 CEST4434988013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.643446922 CEST4434987613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.643536091 CEST4434987613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.643615007 CEST49876443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.643699884 CEST49876443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.643699884 CEST49876443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.643744946 CEST4434987613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.643773079 CEST4434987613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.645637989 CEST49881443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.645682096 CEST4434988113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.645766973 CEST49881443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.645966053 CEST49881443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.645984888 CEST4434988113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.694802046 CEST4434987713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.694869995 CEST4434987713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.694972038 CEST4434987713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.694976091 CEST49877443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.695041895 CEST49877443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.695187092 CEST49877443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.695211887 CEST4434987713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.695228100 CEST49877443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.695234060 CEST4434987713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.697567940 CEST49882443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.697596073 CEST4434988213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.697655916 CEST49882443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.697799921 CEST49882443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.697803974 CEST4434988213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.719218969 CEST4434987813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.719290018 CEST4434987813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.719352007 CEST49878443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.719477892 CEST49878443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.719477892 CEST49878443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.719513893 CEST4434987813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.719537973 CEST4434987813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.721899033 CEST49883443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.721915960 CEST4434988313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:34.721988916 CEST49883443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.722121954 CEST49883443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:34.722136021 CEST4434988313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.128798008 CEST4434987913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.129352093 CEST49879443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.129384995 CEST4434987913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.129769087 CEST49879443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.129775047 CEST4434987913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.264574051 CEST4434987913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.264646053 CEST4434987913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.264735937 CEST49879443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.264751911 CEST4434987913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.264805079 CEST49879443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.264971972 CEST49879443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.265014887 CEST4434987913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.265043020 CEST49879443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.265057087 CEST4434987913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.267992020 CEST49884443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.268050909 CEST4434988413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.268188000 CEST49884443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.268393040 CEST49884443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.268409014 CEST4434988413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.380760908 CEST4434988013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.381279945 CEST49880443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.381295919 CEST4434988013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.381700039 CEST49880443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.381705999 CEST4434988013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.408821106 CEST4434988113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.409174919 CEST49881443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.409209967 CEST4434988113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.409565926 CEST49881443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.409574986 CEST4434988113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.459134102 CEST4434988313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.459434986 CEST49883443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.459455967 CEST4434988313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.459737062 CEST4434988213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.459769011 CEST49883443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.459775925 CEST4434988313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.459980011 CEST49882443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.459986925 CEST4434988213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.460306883 CEST49882443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.460310936 CEST4434988213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.517359018 CEST4434988013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.517539978 CEST4434988013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.517668009 CEST49880443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.517803907 CEST49880443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.517819881 CEST4434988013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.517843962 CEST49880443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.517848969 CEST4434988013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.520821095 CEST49885443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.520869970 CEST4434988513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.520941019 CEST49885443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.521069050 CEST49885443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.521076918 CEST4434988513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.547610044 CEST4434988113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.547750950 CEST4434988113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.547801018 CEST49881443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.547836065 CEST4434988113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.547873974 CEST4434988113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.547915936 CEST49881443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.547949076 CEST4434988113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.547966003 CEST49881443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.547966003 CEST49881443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.547976971 CEST4434988113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.547985077 CEST4434988113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.549802065 CEST49886443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.549828053 CEST4434988613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.549879074 CEST49886443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.549973011 CEST49886443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.549979925 CEST4434988613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.594024897 CEST4434988313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.594052076 CEST4434988313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.594096899 CEST4434988313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.594099045 CEST49883443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.594254017 CEST49883443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.594271898 CEST4434988313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.594293118 CEST49883443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.594300985 CEST4434988313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.594312906 CEST49883443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.594316959 CEST4434988313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.595894098 CEST4434988213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.595952034 CEST4434988213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.596046925 CEST49882443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.596178055 CEST49882443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.596178055 CEST49882443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.596184969 CEST4434988213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.596191883 CEST4434988213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.596457958 CEST49887443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.596478939 CEST4434988713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.596553087 CEST49887443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.596666098 CEST49887443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.596679926 CEST4434988713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.598392010 CEST49888443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.598419905 CEST4434988813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:35.598664045 CEST49888443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.598759890 CEST49888443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:35.598771095 CEST4434988813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.037539005 CEST4434988413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.038533926 CEST49884443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.038533926 CEST49884443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.038548946 CEST4434988413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.038562059 CEST4434988413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.176083088 CEST4434988413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.176264048 CEST4434988413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.176429033 CEST49884443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.176429033 CEST49884443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.176454067 CEST49884443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.176462889 CEST4434988413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.179172993 CEST49889443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.179219961 CEST4434988913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.179321051 CEST49889443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.179433107 CEST49889443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.179460049 CEST4434988913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.294287920 CEST4434988513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.295232058 CEST49885443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.295232058 CEST49885443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.295257092 CEST4434988513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.295265913 CEST4434988513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.325181007 CEST4434988613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.325619936 CEST49886443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.325637102 CEST4434988613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.325978041 CEST49886443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.325982094 CEST4434988613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.361649990 CEST4434988713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.362018108 CEST49887443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.362035990 CEST4434988713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.362467051 CEST49887443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.362472057 CEST4434988713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.368170977 CEST4434988813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.368501902 CEST49888443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.368524075 CEST4434988813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.368900061 CEST49888443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.368904114 CEST4434988813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.455244064 CEST4434988513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.455513954 CEST4434988513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.455626965 CEST49885443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.455626965 CEST49885443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.455699921 CEST49885443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.455717087 CEST4434988513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.458353996 CEST49890443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.458395004 CEST4434989013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.461410999 CEST49890443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.461571932 CEST49890443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.461587906 CEST4434989013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.462358952 CEST4434988613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.462434053 CEST4434988613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.462682962 CEST49886443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.462815046 CEST49886443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.462815046 CEST49886443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.462826967 CEST4434988613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.462835073 CEST4434988613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.465071917 CEST49891443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.465110064 CEST4434989113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.465182066 CEST49891443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.467325926 CEST49891443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.467339993 CEST4434989113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.499783039 CEST4434988713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.499830008 CEST4434988713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.499891996 CEST4434988713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.499926090 CEST49887443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.500081062 CEST49887443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.500081062 CEST49887443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.500106096 CEST4434988713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.500128984 CEST49887443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.500135899 CEST4434988713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.502588987 CEST49892443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.502676964 CEST4434989213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.503451109 CEST49892443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.504208088 CEST49892443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.504244089 CEST4434989213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.507236958 CEST4434988813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.507323980 CEST4434988813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.507414103 CEST49888443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.507550001 CEST49888443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.507550001 CEST49888443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.507565022 CEST4434988813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.507575989 CEST4434988813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.511029005 CEST49893443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.511055946 CEST4434989313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.511137009 CEST49893443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.511327982 CEST49893443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.511339903 CEST4434989313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.966547966 CEST4434988913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.967067957 CEST49889443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.967094898 CEST4434988913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:36.967540026 CEST49889443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:36.967545033 CEST4434988913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.221626997 CEST4434989013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.222158909 CEST49890443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.222178936 CEST4434989013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.222577095 CEST49890443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.222584009 CEST4434989013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.251574039 CEST4434989213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.252074957 CEST49892443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.252132893 CEST4434989213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.252392054 CEST4434989113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.252450943 CEST49892443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.252465010 CEST4434989213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.252825975 CEST49891443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.252851963 CEST4434989113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.253156900 CEST49891443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.253161907 CEST4434989113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.265558958 CEST4434989313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.265847921 CEST49893443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.265872955 CEST4434989313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.266343117 CEST49893443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.266349077 CEST4434989313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.373888016 CEST4434989013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.374051094 CEST4434989013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.374166012 CEST49890443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.374166012 CEST49890443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.374166012 CEST49890443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.377167940 CEST49894443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.377248049 CEST4434989413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.377336025 CEST49894443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.377492905 CEST49894443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.377521992 CEST4434989413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.387990952 CEST4434989213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.388061047 CEST4434989213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.388211966 CEST49892443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.388253927 CEST49892443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.388297081 CEST4434989213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.388310909 CEST49892443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.388323069 CEST4434989213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.390439987 CEST49895443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.390475988 CEST4434989513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.390571117 CEST49895443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.390690088 CEST49895443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.390707016 CEST4434989513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.392075062 CEST4434989113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.392231941 CEST4434989113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.392297029 CEST49891443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.392363071 CEST49891443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.392384052 CEST4434989113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.392395020 CEST49891443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.392400026 CEST4434989113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.394612074 CEST49896443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.394659996 CEST4434989613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.394764900 CEST49896443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.394890070 CEST49896443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.394901991 CEST4434989613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.403400898 CEST4434989313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.403630972 CEST4434989313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.403670073 CEST4434989313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.403724909 CEST49893443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.403763056 CEST49893443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.403769016 CEST4434989313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.403798103 CEST49893443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.403803110 CEST4434989313.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.405548096 CEST49897443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.405591011 CEST4434989713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.405694962 CEST49897443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.405796051 CEST49897443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.405816078 CEST4434989713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:37.675859928 CEST49890443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:37.675890923 CEST4434989013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.148680925 CEST4434989513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.149441004 CEST49895443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.149523973 CEST4434989513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.149800062 CEST49895443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.149815083 CEST4434989513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.163888931 CEST4434989713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.164019108 CEST4434989413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.164378881 CEST49897443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.164405107 CEST4434989613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.164478064 CEST4434989713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.164881945 CEST49897443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.164891958 CEST49894443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.164904118 CEST4434989713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.164964914 CEST4434989413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.165163040 CEST49896443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.165174961 CEST4434989613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.165488958 CEST49894443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.165503025 CEST4434989413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.165558100 CEST49896443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.165570974 CEST4434989613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.286936045 CEST4434989513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.287337065 CEST4434989513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.287456036 CEST4434989513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.287472963 CEST49895443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.287539959 CEST49895443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.287590981 CEST49895443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.287612915 CEST4434989513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.287636042 CEST49895443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.287643909 CEST4434989513.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.290545940 CEST49898443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.290585041 CEST4434989813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.290776014 CEST49898443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.290911913 CEST49898443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.290929079 CEST4434989813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.301757097 CEST4434989713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.301829100 CEST4434989713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.302153111 CEST49897443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.302153111 CEST49897443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.302222013 CEST49897443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.302252054 CEST4434989713.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.304414034 CEST49899443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.304471016 CEST4434989913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.304589033 CEST49899443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.304692030 CEST49899443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.304719925 CEST4434989913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.305514097 CEST4434989613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.305665970 CEST4434989613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.305795908 CEST49896443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.305795908 CEST49896443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.305883884 CEST49896443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.305897951 CEST4434989613.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.306814909 CEST4434989413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.306895018 CEST4434989413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.308017015 CEST49900443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.308046103 CEST4434990013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.308075905 CEST49894443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.308109999 CEST49900443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.308116913 CEST49894443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.308135986 CEST4434989413.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.308234930 CEST49900443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.308248997 CEST4434990013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.310364962 CEST49901443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.310398102 CEST4434990113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.310583115 CEST49901443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.310583115 CEST49901443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.310610056 CEST4434990113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.976639032 CEST4434988913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.976722002 CEST4434988913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.976799965 CEST49889443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.976862907 CEST4434988913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.976898909 CEST4434988913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.977013111 CEST49889443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.977149963 CEST49889443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.977149963 CEST49889443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.977188110 CEST4434988913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.977200985 CEST4434988913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.980294943 CEST49902443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.980323076 CEST4434990213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:38.980629921 CEST49902443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.980699062 CEST49902443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:38.980704069 CEST4434990213.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:39.054801941 CEST4434989813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:39.055839062 CEST49898443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:39.055839062 CEST49898443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:39.055860043 CEST4434989813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:39.055869102 CEST4434989813.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:39.082216024 CEST4434989913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:39.083034039 CEST49899443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:39.083034992 CEST49899443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:39.083106995 CEST4434989913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:39.083153009 CEST4434989913.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:39.085985899 CEST4434990013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:39.086364031 CEST49900443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:39.086376905 CEST4434990013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:39.086730003 CEST49900443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:39.086735010 CEST4434990013.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:39.087622881 CEST4434990113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:39.088076115 CEST49901443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:39.088098049 CEST4434990113.107.253.45192.168.2.4
                    Oct 24, 2024 16:46:39.088500977 CEST49901443192.168.2.413.107.253.45
                    Oct 24, 2024 16:46:39.088505983 CEST4434990113.107.253.45192.168.2.4
                    TimestampSource PortDest PortSource IPDest IP
                    Oct 24, 2024 16:45:16.786505938 CEST53635231.1.1.1192.168.2.4
                    Oct 24, 2024 16:45:16.833345890 CEST53515831.1.1.1192.168.2.4
                    Oct 24, 2024 16:45:18.122294903 CEST53555531.1.1.1192.168.2.4
                    Oct 24, 2024 16:45:18.597408056 CEST4950753192.168.2.41.1.1.1
                    Oct 24, 2024 16:45:18.597408056 CEST5904853192.168.2.41.1.1.1
                    Oct 24, 2024 16:45:18.635329008 CEST53590481.1.1.1192.168.2.4
                    Oct 24, 2024 16:45:18.652575016 CEST53495071.1.1.1192.168.2.4
                    Oct 24, 2024 16:45:19.534364939 CEST53638221.1.1.1192.168.2.4
                    Oct 24, 2024 16:45:20.536072016 CEST5913653192.168.2.41.1.1.1
                    Oct 24, 2024 16:45:20.536207914 CEST5697053192.168.2.41.1.1.1
                    Oct 24, 2024 16:45:20.543966055 CEST53591361.1.1.1192.168.2.4
                    Oct 24, 2024 16:45:20.544018984 CEST53569701.1.1.1192.168.2.4
                    Oct 24, 2024 16:45:21.052545071 CEST5537553192.168.2.41.1.1.1
                    Oct 24, 2024 16:45:21.052900076 CEST6210453192.168.2.41.1.1.1
                    Oct 24, 2024 16:45:21.061954975 CEST53621041.1.1.1192.168.2.4
                    Oct 24, 2024 16:45:21.097524881 CEST53553751.1.1.1192.168.2.4
                    Oct 24, 2024 16:45:34.059634924 CEST138138192.168.2.4192.168.2.255
                    Oct 24, 2024 16:45:35.047143936 CEST53521541.1.1.1192.168.2.4
                    Oct 24, 2024 16:45:53.991254091 CEST53528411.1.1.1192.168.2.4
                    Oct 24, 2024 16:46:16.037184954 CEST53573931.1.1.1192.168.2.4
                    Oct 24, 2024 16:46:17.291019917 CEST53600201.1.1.1192.168.2.4
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Oct 24, 2024 16:45:18.597408056 CEST192.168.2.41.1.1.10x5c5fStandard query (0)tracking.nod.roA (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:18.597408056 CEST192.168.2.41.1.1.10x7ef2Standard query (0)tracking.nod.ro65IN (0x0001)false
                    Oct 24, 2024 16:45:20.536072016 CEST192.168.2.41.1.1.10xde8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:20.536207914 CEST192.168.2.41.1.1.10xa17bStandard query (0)www.google.com65IN (0x0001)false
                    Oct 24, 2024 16:45:21.052545071 CEST192.168.2.41.1.1.10xe4b9Standard query (0)tracking.nod.roA (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:21.052900076 CEST192.168.2.41.1.1.10x3751Standard query (0)tracking.nod.ro65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Oct 24, 2024 16:45:18.635329008 CEST1.1.1.1192.168.2.40x7ef2No error (0)tracking.nod.roapi.elasticemail.comCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 16:45:18.652575016 CEST1.1.1.1192.168.2.40x5c5fNo error (0)tracking.nod.roapi.elasticemail.comCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 16:45:18.652575016 CEST1.1.1.1192.168.2.40x5c5fNo error (0)api.elasticemail.com94.23.161.19A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:18.652575016 CEST1.1.1.1192.168.2.40x5c5fNo error (0)api.elasticemail.com54.38.226.140A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:18.652575016 CEST1.1.1.1192.168.2.40x5c5fNo error (0)api.elasticemail.com188.165.1.80A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:18.652575016 CEST1.1.1.1192.168.2.40x5c5fNo error (0)api.elasticemail.com164.132.95.123A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:18.652575016 CEST1.1.1.1192.168.2.40x5c5fNo error (0)api.elasticemail.com46.105.88.234A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:20.543966055 CEST1.1.1.1192.168.2.40xde8No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:20.544018984 CEST1.1.1.1192.168.2.40xa17bNo error (0)www.google.com65IN (0x0001)false
                    Oct 24, 2024 16:45:21.061954975 CEST1.1.1.1192.168.2.40x3751No error (0)tracking.nod.roapi.elasticemail.comCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 16:45:21.097524881 CEST1.1.1.1192.168.2.40xe4b9No error (0)tracking.nod.roapi.elasticemail.comCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 16:45:21.097524881 CEST1.1.1.1192.168.2.40xe4b9No error (0)api.elasticemail.com46.105.88.234A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:21.097524881 CEST1.1.1.1192.168.2.40xe4b9No error (0)api.elasticemail.com94.23.161.19A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:21.097524881 CEST1.1.1.1192.168.2.40xe4b9No error (0)api.elasticemail.com188.165.1.80A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:21.097524881 CEST1.1.1.1192.168.2.40xe4b9No error (0)api.elasticemail.com54.38.226.140A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:21.097524881 CEST1.1.1.1192.168.2.40xe4b9No error (0)api.elasticemail.com164.132.95.123A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:45:33.913038015 CEST1.1.1.1192.168.2.40x3504No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 16:45:33.913038015 CEST1.1.1.1192.168.2.40x3504No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:46:09.059237003 CEST1.1.1.1192.168.2.40xa86aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 16:46:09.059237003 CEST1.1.1.1192.168.2.40xa86aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:46:09.059237003 CEST1.1.1.1192.168.2.40xa86aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:46:10.200892925 CEST1.1.1.1192.168.2.40x32a9No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 16:46:10.200892925 CEST1.1.1.1192.168.2.40x32a9No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 16:46:10.200892925 CEST1.1.1.1192.168.2.40x32a9No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                    Oct 24, 2024 16:46:29.765304089 CEST1.1.1.1192.168.2.40x762cNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 16:46:29.765304089 CEST1.1.1.1192.168.2.40x762cNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                    Oct 24, 2024 16:46:29.765304089 CEST1.1.1.1192.168.2.40x762cNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                    • fs.microsoft.com
                    • slscr.update.microsoft.com
                    • otelrules.azureedge.net
                    • tracking.nod.ro
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.44973594.23.161.19803740C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Oct 24, 2024 16:45:18.660450935 CEST620OUTGET /tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0 HTTP/1.1
                    Host: tracking.nod.ro
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Oct 24, 2024 16:45:19.483170033 CEST1236INHTTP/1.1 200 OK
                    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
                    Transfer-Encoding: chunked
                    Content-Type: text/html; charset=utf-8
                    Server: Microsoft-IIS/10.0
                    Access-Control-Allow-Origin: *
                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-ElasticEmail-ApiKey, X-ElasticEmail-BrowserToken, X-ElasticEmail-ImpersonateAs, X-ElasticEmail-Fingerprint
                    Access-Control-Expose-Headers: X-ElasticEmail-BrowserToken, X-Total-Count, X-ElasticEmail-AccessToken
                    X-Robots-Tag: noindex, nofollow
                    X-Powered-By: ASP.NET
                    Date: Thu, 24 Oct 2024 14:45:18 GMT
                    Data Raw: 34 30 30 0d 0a ef bb bf 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 69 6e 6b 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 37 30 30 26 61 6d 70 3b 73 75 62 73 65 74 3d 63 79 72 69 6c 6c 69 63 2c 63 79 72 69 6c 6c 69 63 2d 65 78 74 2c 67 72 65 65 6b 2c 67 72 65 65 6b 2d 65 78 74 2c 6c 61 74 69 6e 2d 65 78 74 2c 76 69 65 74 6e [TRUNCATED]
                    Data Ascii: 400<html><head><title>Link is no longer available</title><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta name="robots" content="nofollow, noindex" /><link href="https://fonts.googleapis.com/css?family=Open+Sans:400,700&amp;subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel="stylesheet"><style> body{margin:0;padding:0;background-color:#bdd4de;color:#616161;font-size:13px;line-height:1.42857143;font-family:'Open Sans',sans-serif} a{color:#09f;border:0px;outline:0px} a:hover{color:#008be8} div{box-sizing:border-box}
                    Oct 24, 2024 16:45:19.483221054 CEST1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 32 30 70 78 20 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 32 35 70
                    Data Ascii: h1{font-size:18px;text-align:center;margin:20px 0;letter-spacing:-.25px} #container{max-width:500px;width:100%;min-width:300px;margin:20px auto} #panel-header{text-align:center;padding:14px} #pan
                    Oct 24, 2024 16:45:19.483257055 CEST1236INData Raw: 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 32 35 70 78 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 62 74 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 34 63 63 38 32 7d
                    Data Ascii: rgin-bottom:20px;letter-spacing:-.25px} .btn:hover{background:#24cc82} .btn:active{background:#20b674} #managesubscriptions p{margin-bottom:25px;font-size:16px} #selectbox li{margin-bottom:10px;m
                    Oct 24, 2024 16:45:19.483660936 CEST1045INData Raw: 68 3a 33 30 30 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 77 65 62 73 69 74 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 7d 0a 20 20 20 20 20
                    Data Ascii: h:300px;margin:auto} .website{display:block;margin-bottom:10px;} .brand{background:#FFF} #inputbox li{margin-bottom:10px;margin-top:5px} #inputbox li:last-of-type{margin-bottom:0} #in
                    Oct 24, 2024 16:45:20.814217091 CEST564OUTGET /favicon.ico HTTP/1.1
                    Host: tracking.nod.ro
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Oct 24, 2024 16:45:21.047703981 CEST591INHTTP/1.1 200 OK
                    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
                    Transfer-Encoding: chunked
                    Server: Microsoft-IIS/10.0
                    Access-Control-Allow-Origin: *
                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-ElasticEmail-ApiKey, X-ElasticEmail-BrowserToken, X-ElasticEmail-ImpersonateAs, X-ElasticEmail-Fingerprint
                    Access-Control-Expose-Headers: X-ElasticEmail-BrowserToken, X-Total-Count, X-ElasticEmail-AccessToken
                    X-Robots-Tag: noindex, nofollow
                    X-Powered-By: ASP.NET
                    Date: Thu, 24 Oct 2024 14:45:20 GMT
                    Data Raw: 31 61 0d 0a ef bb bf 55 6e 61 75 74 68 6f 72 69 7a 65 64 3a 20 44 61 73 68 62 6f 61 72 64 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1aUnauthorized: Dashboard0
                    Oct 24, 2024 16:46:06.050580025 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.44974246.105.88.234803740C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Oct 24, 2024 16:45:21.104515076 CEST279OUTGET /favicon.ico HTTP/1.1
                    Host: tracking.nod.ro
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Oct 24, 2024 16:45:21.929471016 CEST591INHTTP/1.1 200 OK
                    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
                    Transfer-Encoding: chunked
                    Server: Microsoft-IIS/10.0
                    Access-Control-Allow-Origin: *
                    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-ElasticEmail-ApiKey, X-ElasticEmail-BrowserToken, X-ElasticEmail-ImpersonateAs, X-ElasticEmail-Fingerprint
                    Access-Control-Expose-Headers: X-ElasticEmail-BrowserToken, X-Total-Count, X-ElasticEmail-AccessToken
                    X-Robots-Tag: noindex, nofollow
                    X-Powered-By: ASP.NET
                    Date: Thu, 24 Oct 2024 14:45:21 GMT
                    Data Raw: 31 61 0d 0a ef bb bf 55 6e 61 75 74 68 6f 72 69 7a 65 64 3a 20 44 61 73 68 62 6f 61 72 64 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1aUnauthorized: Dashboard0
                    Oct 24, 2024 16:46:06.941205025 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.44973694.23.161.19803740C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Oct 24, 2024 16:46:03.660059929 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.449743184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:45:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-10-24 14:45:22 UTC465INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF17)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-neu-z1
                    Cache-Control: public, max-age=7185
                    Date: Thu, 24 Oct 2024 14:45:22 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.449745184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:45:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-10-24 14:45:23 UTC513INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=7230
                    Date: Thu, 24 Oct 2024 14:45:23 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-10-24 14:45:23 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.4497464.175.87.197443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:45:32 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ahAf7YCAF4AXPaU&MD=cucfRyfN HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-10-24 14:45:32 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                    MS-CorrelationId: 9b4c79bb-00ca-45ad-8b31-8a29eda645af
                    MS-RequestId: a82588c5-cc73-4e14-ad57-bd75e8e592c3
                    MS-CV: 0yPVzhKsyEu1pCpH.0
                    X-Microsoft-SLSClientCache: 2880
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Thu, 24 Oct 2024 14:45:31 GMT
                    Connection: close
                    Content-Length: 24490
                    2024-10-24 14:45:32 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                    2024-10-24 14:45:32 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.4497524.175.87.197443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:10 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ahAf7YCAF4AXPaU&MD=cucfRyfN HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-10-24 14:46:11 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                    MS-CorrelationId: 7927506a-e24d-4cf8-99fa-07ddfd8c4249
                    MS-RequestId: b63b0510-15c8-442d-801c-f99ec034c0d0
                    MS-CV: JsjKW7LXwEq40poH.0
                    X-Microsoft-SLSClientCache: 1440
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Thu, 24 Oct 2024 14:46:10 GMT
                    Connection: close
                    Content-Length: 30005
                    2024-10-24 14:46:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                    2024-10-24 14:46:11 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                    Session IDSource IPSource PortDestination IPDestination Port
                    4192.168.2.44975313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:10 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:11 UTC540INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:11 GMT
                    Content-Type: text/plain
                    Content-Length: 218853
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public
                    Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                    ETag: "0x8DCF1D34132B902"
                    x-ms-request-id: 84bcd95b-b01e-001e-1a38-240214000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144611Z-r1755647c66j878m0wkraqty3800000008a0000000007tux
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:11 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                    2024-10-24 14:46:11 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                    2024-10-24 14:46:11 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                    2024-10-24 14:46:11 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                    2024-10-24 14:46:11 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                    2024-10-24 14:46:11 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                    2024-10-24 14:46:11 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                    2024-10-24 14:46:11 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                    2024-10-24 14:46:11 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                    2024-10-24 14:46:11 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                    Session IDSource IPSource PortDestination IPDestination Port
                    5192.168.2.44975513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:12 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:12 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:12 GMT
                    Content-Type: text/xml
                    Content-Length: 450
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                    ETag: "0x8DC582BD4C869AE"
                    x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144612Z-r1755647c66k9st9tvd58z9dg800000009w00000000063bs
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:12 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                    Session IDSource IPSource PortDestination IPDestination Port
                    6192.168.2.44975413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:12 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:12 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:12 GMT
                    Content-Type: text/xml
                    Content-Length: 3788
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                    ETag: "0x8DC582BAC2126A6"
                    x-ms-request-id: 014e5f85-701e-006f-2b35-21afc4000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144612Z-r1755647c669hnl7dkxy835cqc00000007k00000000099at
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:12 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                    Session IDSource IPSource PortDestination IPDestination Port
                    7192.168.2.44975813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:12 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:12 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:12 GMT
                    Content-Type: text/xml
                    Content-Length: 408
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB56D3AFB"
                    x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144612Z-17fbfdc98bbgqz661ufkm7k13c00000007bg000000005n38
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:12 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    8192.168.2.44975713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:12 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:12 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:12 GMT
                    Content-Type: text/xml
                    Content-Length: 2160
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA3B95D81"
                    x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144612Z-r1755647c66x2fg5vpbex0bd8400000000gg000000006k80
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:12 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    9192.168.2.44975613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:12 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:12 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:12 GMT
                    Content-Type: text/xml
                    Content-Length: 2980
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                    ETag: "0x8DC582BA80D96A1"
                    x-ms-request-id: 509f9858-c01e-00a2-4459-232327000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144612Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007d0000000007rhv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:12 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                    Session IDSource IPSource PortDestination IPDestination Port
                    10192.168.2.44976013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:13 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:13 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:13 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                    ETag: "0x8DC582B9F6F3512"
                    x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144613Z-r1755647c66fnxpdavnqahfp1w0000000860000000001re7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    11192.168.2.44976113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:13 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:13 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:13 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                    ETag: "0x8DC582BB10C598B"
                    x-ms-request-id: 8d314a1c-701e-0097-3ae5-21b8c1000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144613Z-r1755647c66nfj7t97c2qyh6zg00000006n0000000009thq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    12192.168.2.44975913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:13 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:13 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:13 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                    ETag: "0x8DC582B9964B277"
                    x-ms-request-id: 1041074d-101e-0034-30b5-2596ff000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144613Z-r1755647c66xrxq4nv7upygh4s00000003ag000000007p39
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    13192.168.2.44976213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:13 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:13 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:13 GMT
                    Content-Type: text/xml
                    Content-Length: 632
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB6E3779E"
                    x-ms-request-id: fbb8ce34-501e-0064-0cbd-201f54000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144613Z-r1755647c66gb86l6k27ha2m1c00000008f0000000001b2g
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:13 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                    Session IDSource IPSource PortDestination IPDestination Port
                    14192.168.2.44976313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:13 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:13 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:13 GMT
                    Content-Type: text/xml
                    Content-Length: 467
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                    ETag: "0x8DC582BA6C038BC"
                    x-ms-request-id: ad393351-301e-0099-6d59-236683000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144613Z-17fbfdc98bbgzrcvp7acfz2d3000000007hg000000002mwt
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:13 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    15192.168.2.44976413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:14 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:14 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:14 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                    ETag: "0x8DC582BBAD04B7B"
                    x-ms-request-id: 20eafa8b-401e-0067-4901-2009c2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144614Z-r1755647c66tmf6g4720xfpwpn0000000as0000000001ndz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    16192.168.2.44976613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:14 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:14 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:14 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                    ETag: "0x8DC582BA310DA18"
                    x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144614Z-r1755647c66ldfgxa3qp9d53us00000009vg000000007rc3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    17192.168.2.44976713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:14 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:14 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:14 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                    ETag: "0x8DC582B9018290B"
                    x-ms-request-id: 68d87b8f-401e-0064-59c9-2054af000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144614Z-r1755647c66ldfgxa3qp9d53us00000009w0000000006dmv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    18192.168.2.44976513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:14 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:14 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:14 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB344914B"
                    x-ms-request-id: 8659e35a-201e-005d-7d92-1fafb3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144614Z-r1755647c66lljn2k9s29ch9ts00000009x0000000005s6y
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    19192.168.2.44976813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:14 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:14 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:14 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                    ETag: "0x8DC582B9698189B"
                    x-ms-request-id: 48cb304a-401e-0064-7764-2354af000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144614Z-17fbfdc98bb6j78ntkx6e2fx4c000000078g0000000079xx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    20192.168.2.44976913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:15 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:15 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:15 GMT
                    Content-Type: text/xml
                    Content-Length: 469
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA701121"
                    x-ms-request-id: fe83e199-601e-00ab-415a-2366f4000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144615Z-17fbfdc98bbczcjda6v8hpct4c0000000150000000003szb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    21192.168.2.44977013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:15 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:15 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:15 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA41997E3"
                    x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144615Z-r1755647c66z4pt7cv1pnqayy400000009zg000000001rqq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    22192.168.2.44977113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:15 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:15 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:15 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                    ETag: "0x8DC582BB8CEAC16"
                    x-ms-request-id: c39ac956-e01e-001f-465d-231633000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144615Z-17fbfdc98bbqc8zsbguzmabx6800000007ag0000000052rz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    23192.168.2.44977213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:15 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:15 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:15 GMT
                    Content-Type: text/xml
                    Content-Length: 464
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                    ETag: "0x8DC582B97FB6C3C"
                    x-ms-request-id: c30aac03-701e-0098-3e64-23395f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144615Z-17fbfdc98bbndwgn5b4pg7s8bs0000000790000000006xpb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:15 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                    Session IDSource IPSource PortDestination IPDestination Port
                    24192.168.2.44977313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:15 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:15 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:15 GMT
                    Content-Type: text/xml
                    Content-Length: 494
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB7010D66"
                    x-ms-request-id: 968807c2-e01e-0052-0805-22d9df000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144615Z-r1755647c66vrwbmeqw88hpesn00000009mg000000005hwb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    25192.168.2.44977413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:15 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:16 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:16 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                    ETag: "0x8DC582B9748630E"
                    x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144616Z-r1755647c66kv68zfmyfrbcqzg00000008eg000000002kg9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    26192.168.2.44977613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:16 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:16 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:16 GMT
                    Content-Type: text/xml
                    Content-Length: 404
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                    ETag: "0x8DC582B9E8EE0F3"
                    x-ms-request-id: b93710ac-501e-007b-525a-235ba2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144616Z-17fbfdc98bbvwcxrk0yzwg4d5800000007d00000000083m0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                    Session IDSource IPSource PortDestination IPDestination Port
                    27192.168.2.44977713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:16 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:16 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:16 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                    ETag: "0x8DC582B9C8E04C8"
                    x-ms-request-id: 6949b098-b01e-0084-1a35-21d736000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144616Z-r1755647c66lljn2k9s29ch9ts00000009vg0000000074wy
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    28192.168.2.44977513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:16 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:16 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:16 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                    ETag: "0x8DC582B9DACDF62"
                    x-ms-request-id: e2670bef-801e-008f-375d-232c5d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144616Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007dg0000000076h1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    29192.168.2.44977813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:16 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:16 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:16 GMT
                    Content-Type: text/xml
                    Content-Length: 428
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                    ETag: "0x8DC582BAC4F34CA"
                    x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144616Z-r1755647c66h2wzt2z0cr0zc7400000003y00000000086ye
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:16 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    30192.168.2.44978113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:17 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:17 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:17 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B988EBD12"
                    x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144617Z-r1755647c66m4jttnz6nb8kzng000000089g000000007wet
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    31192.168.2.44978413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:17 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:17 GMT
                    Content-Type: text/xml
                    Content-Length: 494
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                    ETag: "0x8DC582BB8972972"
                    x-ms-request-id: 265f42d2-801e-0047-38c8-207265000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144617Z-r1755647c66k9st9tvd58z9dg800000009t0000000009kcy
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    32192.168.2.44978213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:17 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:17 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:17 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB32BB5CB"
                    x-ms-request-id: 55f0b2c4-501e-008f-5c50-239054000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144617Z-17fbfdc98bbngfjxtncsq24exs00000000ug00000000679r
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    33192.168.2.44978013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:17 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:17 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:17 GMT
                    Content-Type: text/xml
                    Content-Length: 499
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                    ETag: "0x8DC582B98CEC9F6"
                    x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144617Z-r1755647c66cdf7jx43n17haqc0000000arg0000000029yh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:17 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    34192.168.2.44978313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:17 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:17 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:17 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB5815C4C"
                    x-ms-request-id: 58585528-701e-000d-4f7a-236de3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144617Z-17fbfdc98bblptj7fr9s141cpc00000007a000000000836d
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    35192.168.2.44978513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:17 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:18 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:17 GMT
                    Content-Type: text/xml
                    Content-Length: 420
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                    ETag: "0x8DC582B9DAE3EC0"
                    x-ms-request-id: 9e0e1983-701e-003e-2856-2379b3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144617Z-17fbfdc98bb2fzn810kvcg2zng00000007h0000000005pkg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:18 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                    Session IDSource IPSource PortDestination IPDestination Port
                    36192.168.2.44978613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:17 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:18 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:17 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                    ETag: "0x8DC582B9D43097E"
                    x-ms-request-id: 5fe4afb9-d01e-008e-4659-23387a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144617Z-17fbfdc98bb9tt772yde9rhbm800000007dg000000005054
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    37192.168.2.44978713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:17 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:18 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:17 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                    ETag: "0x8DC582BA909FA21"
                    x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144617Z-r1755647c66c9glmgg3prd89mn00000009zg000000001x6d
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    38192.168.2.44978813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:17 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:18 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:17 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                    ETag: "0x8DC582B92FCB436"
                    x-ms-request-id: 319a90d3-d01e-0066-4138-21ea17000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144617Z-r1755647c66x7vzx9armv8e3cw00000000wg000000003f6x
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 14:46:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    39192.168.2.44978913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:17 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:18 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:17 GMT
                    Content-Type: text/xml
                    Content-Length: 423
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                    ETag: "0x8DC582BB7564CE8"
                    x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144617Z-r1755647c66dj7986akr8tvaw4000000095g000000004m83
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:18 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                    Session IDSource IPSource PortDestination IPDestination Port
                    40192.168.2.44979013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:18 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:18 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:18 GMT
                    Content-Type: text/xml
                    Content-Length: 478
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                    ETag: "0x8DC582B9B233827"
                    x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144618Z-r1755647c66xkk8sn093pbsnz80000000120000000001es1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:18 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    41192.168.2.44979113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:18 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:18 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:18 GMT
                    Content-Type: text/xml
                    Content-Length: 404
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                    ETag: "0x8DC582B95C61A3C"
                    x-ms-request-id: 95a4abee-901e-0016-6e50-23efe9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144618Z-17fbfdc98bblvnlh5w88rcarag00000007f0000000007zt5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                    Session IDSource IPSource PortDestination IPDestination Port
                    42192.168.2.44979213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:18 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:18 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:18 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                    ETag: "0x8DC582BB046B576"
                    x-ms-request-id: be98e2c6-601e-0001-2b87-21faeb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144618Z-r1755647c66l72xfkr6ug378ks00000008sg000000004na5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    43192.168.2.44979413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:18 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:18 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:18 GMT
                    Content-Type: text/xml
                    Content-Length: 479
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                    ETag: "0x8DC582BB7D702D0"
                    x-ms-request-id: 0c1e413e-701e-0021-5e50-233d45000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144618Z-17fbfdc98bbq2x5bzrteug30v800000007e0000000004nut
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    44192.168.2.44979313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:18 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:18 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:18 GMT
                    Content-Type: text/xml
                    Content-Length: 400
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                    ETag: "0x8DC582BB2D62837"
                    x-ms-request-id: f5c3fbe0-b01e-0002-646f-231b8f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144618Z-r1755647c66mgrw7zd8m1pn55000000008dg000000003uv9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:18 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    45192.168.2.44979513.107.253.454433740C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:19 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:19 GMT
                    Content-Type: text/xml
                    Content-Length: 425
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                    ETag: "0x8DC582BBA25094F"
                    x-ms-request-id: 40ca5ebb-901e-0048-7827-21b800000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144619Z-r1755647c66j878m0wkraqty3800000008d0000000004fu2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                    Session IDSource IPSource PortDestination IPDestination Port
                    46192.168.2.44979713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:19 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:19 GMT
                    Content-Type: text/xml
                    Content-Length: 448
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB389F49B"
                    x-ms-request-id: 0c1e418e-701e-0021-2a50-233d45000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144619Z-17fbfdc98bbgqz661ufkm7k13c00000007c0000000004t7r
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:19 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                    Session IDSource IPSource PortDestination IPDestination Port
                    47192.168.2.44979613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:19 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:19 GMT
                    Content-Type: text/xml
                    Content-Length: 475
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                    ETag: "0x8DC582BB2BE84FD"
                    x-ms-request-id: f6d2fe15-801e-007b-74f2-21e7ab000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144619Z-r1755647c66xkk8sn093pbsnz800000000wg000000006ys1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    48192.168.2.44979813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:19 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:19 GMT
                    Content-Type: text/xml
                    Content-Length: 491
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B98B88612"
                    x-ms-request-id: b6b4fe6b-401e-008c-805d-2386c2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144619Z-17fbfdc98bb7qlzm4x52d2225c00000007a0000000008561
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:19 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    49192.168.2.44980013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:20 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:20 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:20 GMT
                    Content-Type: text/xml
                    Content-Length: 479
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B989EE75B"
                    x-ms-request-id: f651688a-e01e-0071-5b56-2308e7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144620Z-17fbfdc98bbvwcxrk0yzwg4d5800000007k0000000001rxp
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    50192.168.2.44980113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:20 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:20 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:20 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                    ETag: "0x8DC582BA80D96A1"
                    x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144620Z-r1755647c66prnf6k99z0m3kzc00000009wg0000000068m5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    51192.168.2.44980313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:20 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:20 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:20 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                    ETag: "0x8DC582B9C710B28"
                    x-ms-request-id: ff232012-901e-0016-0292-1fefe9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144620Z-r1755647c66ldfgxa3qp9d53us00000009z0000000002f4s
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    52192.168.2.44980213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:20 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:20 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:20 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                    ETag: "0x8DC582B97E6FCDD"
                    x-ms-request-id: 629c9caa-001e-0079-2150-2312e8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144620Z-17fbfdc98bbnhb2b0umpa641c800000007f0000000000k2p
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    53192.168.2.44979913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:21 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:21 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:21 GMT
                    Content-Type: text/xml
                    Content-Length: 416
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                    ETag: "0x8DC582BAEA4B445"
                    x-ms-request-id: b92258e0-a01e-00ab-2aab-219106000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144621Z-r1755647c66j878m0wkraqty38000000088g000000008nmv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:21 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                    Session IDSource IPSource PortDestination IPDestination Port
                    54192.168.2.44980513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:21 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:21 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:21 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                    ETag: "0x8DC582BA54DCC28"
                    x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144621Z-r1755647c66wjht63r8k9qqnrs00000008f0000000001eb8
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    55192.168.2.44980613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:21 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:21 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:21 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                    ETag: "0x8DC582BB7F164C3"
                    x-ms-request-id: 4edb1b06-d01e-00a1-56e1-2035b1000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144621Z-r1755647c66vrwbmeqw88hpesn00000009g000000000a7p5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    56192.168.2.44980713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:21 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:21 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:21 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                    ETag: "0x8DC582BA48B5BDD"
                    x-ms-request-id: 95048cb8-e01e-0051-2a5a-2384b2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144621Z-17fbfdc98bbvwcxrk0yzwg4d5800000007k0000000001rxv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    57192.168.2.44980813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:21 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:21 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:21 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                    ETag: "0x8DC582B9FF95F80"
                    x-ms-request-id: 1c3f4cdf-f01e-0096-775d-2310ef000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144621Z-17fbfdc98bblptj7fr9s141cpc00000007ag000000008prz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    58192.168.2.44980913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:22 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:22 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:22 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                    ETag: "0x8DC582BB650C2EC"
                    x-ms-request-id: d4a2e493-801e-0048-07d3-20f3fb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144622Z-r1755647c66mgrw7zd8m1pn55000000008eg0000000023dg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    59192.168.2.44981013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:22 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:22 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:22 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3EAF226"
                    x-ms-request-id: f94d3c24-301e-001f-4850-23aa3a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144622Z-17fbfdc98bbq2x5bzrteug30v800000007d0000000005s76
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                    Session IDSource IPSource PortDestination IPDestination Port
                    60192.168.2.44981113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:22 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:22 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:22 GMT
                    Content-Type: text/xml
                    Content-Length: 485
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                    ETag: "0x8DC582BB9769355"
                    x-ms-request-id: cc65e471-501e-008c-15b8-20cd39000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144622Z-r1755647c66x7vzx9armv8e3cw00000000xg000000001xnh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:22 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    61192.168.2.44981313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:22 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:22 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:22 GMT
                    Content-Type: text/xml
                    Content-Length: 470
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                    ETag: "0x8DC582BBB181F65"
                    x-ms-request-id: 97d7c53d-b01e-001e-2be3-200214000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144622Z-r1755647c66cdf7jx43n17haqc0000000apg0000000059pf
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:22 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    62192.168.2.44981213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:22 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:22 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:22 GMT
                    Content-Type: text/xml
                    Content-Length: 411
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B989AF051"
                    x-ms-request-id: ab84cae0-f01e-005d-23d7-2513ba000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144622Z-r1755647c66ldfgxa3qp9d53us00000009wg000000005uef
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:22 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    63192.168.2.44981413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:23 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:23 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:23 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                    ETag: "0x8DC582BB556A907"
                    x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144623Z-r1755647c66j878m0wkraqty3800000008ag000000006qtr
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    64192.168.2.44981513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:23 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:23 UTC491INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:23 GMT
                    Content-Type: text/xml
                    Content-Length: 502
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB6A0D312"
                    x-ms-request-id: 6acd84c4-d01e-0066-15aa-20ea17000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144623Z-r1755647c66f4bf880huw27dwc00000000gg000000003eh1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:23 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    65192.168.2.44981613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:23 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:23 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:23 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                    ETag: "0x8DC582B9D30478D"
                    x-ms-request-id: 1b5e4d83-b01e-0098-7ae3-20cead000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144623Z-r1755647c66sn7s9kfw6gzvyp000000009xg000000004x88
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    66192.168.2.44981713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:23 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:23 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:23 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3F48DAE"
                    x-ms-request-id: 8b572347-501e-008c-80f2-21cd39000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144623Z-r1755647c66hbclz9tgqkaxg2w00000000q0000000007gdz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    67192.168.2.44981813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:23 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:23 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:23 GMT
                    Content-Type: text/xml
                    Content-Length: 408
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                    ETag: "0x8DC582BB9B6040B"
                    x-ms-request-id: ae9ee863-001e-000b-78d3-2015a7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144623Z-r1755647c66sn7s9kfw6gzvyp000000009w0000000006m55
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    68192.168.2.44981913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:24 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:24 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:24 GMT
                    Content-Type: text/xml
                    Content-Length: 469
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3CAEBB8"
                    x-ms-request-id: df53dfe1-801e-0067-2856-23fe30000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144624Z-17fbfdc98bbwfg2nvhsr4h37pn00000007g0000000004ddx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:24 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    69192.168.2.44982013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:24 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:24 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:24 GMT
                    Content-Type: text/xml
                    Content-Length: 416
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                    ETag: "0x8DC582BB5284CCE"
                    x-ms-request-id: e131a4b8-201e-005d-245d-23afb3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144624Z-r1755647c66prnf6k99z0m3kzc00000009ug000000007tha
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:24 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                    Session IDSource IPSource PortDestination IPDestination Port
                    70192.168.2.44982113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:24 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:24 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:24 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                    ETag: "0x8DC582B91EAD002"
                    x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144624Z-r1755647c66sn7s9kfw6gzvyp000000009t0000000009bxz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    71192.168.2.44982213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:24 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:24 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:24 GMT
                    Content-Type: text/xml
                    Content-Length: 432
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                    ETag: "0x8DC582BAABA2A10"
                    x-ms-request-id: ee1cea45-f01e-003f-5750-23d19d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144624Z-17fbfdc98bb6j78ntkx6e2fx4c00000007bg000000004tbz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:24 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                    Session IDSource IPSource PortDestination IPDestination Port
                    72192.168.2.44982313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:24 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:24 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:24 GMT
                    Content-Type: text/xml
                    Content-Length: 475
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA740822"
                    x-ms-request-id: 931f542e-301e-000c-75f2-21323f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144624Z-r1755647c66m4jttnz6nb8kzng00000008b0000000006gcx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:24 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    73192.168.2.44982413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:24 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:25 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:24 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                    ETag: "0x8DC582BB464F255"
                    x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144624Z-r1755647c66x7vzx9armv8e3cw00000000vg000000004cdf
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    74192.168.2.44982513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:25 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:25 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:25 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA4037B0D"
                    x-ms-request-id: fc76b70a-c01e-0034-0bf8-202af6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144625Z-r1755647c66gb86l6k27ha2m1c00000008f0000000001bh4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    75192.168.2.44982613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:25 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:25 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:25 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                    ETag: "0x8DC582BA6CF78C8"
                    x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144625Z-r1755647c66z4pt7cv1pnqayy400000009z0000000002pu7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    76192.168.2.44982713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:25 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:25 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:25 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B984BF177"
                    x-ms-request-id: f46f8e47-e01e-00aa-72c7-20ceda000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144625Z-r1755647c66wjht63r8k9qqnrs00000008cg000000004trz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    77192.168.2.44982813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:25 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:25 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:25 GMT
                    Content-Type: text/xml
                    Content-Length: 405
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                    ETag: "0x8DC582B942B6AFF"
                    x-ms-request-id: d7699e86-701e-0050-405d-236767000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144625Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007hg0000000037c9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:25 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                    Session IDSource IPSource PortDestination IPDestination Port
                    78192.168.2.44982913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:25 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:25 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:25 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA642BF4"
                    x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144625Z-r1755647c66fnxpdavnqahfp1w000000084000000000493r
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    79192.168.2.44983013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:26 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:26 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:26 GMT
                    Content-Type: text/xml
                    Content-Length: 174
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                    ETag: "0x8DC582B91D80E15"
                    x-ms-request-id: 8414f4d3-801e-0047-1592-1f7265000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144626Z-r1755647c66ldfgxa3qp9d53us00000009w0000000006e1e
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:26 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                    Session IDSource IPSource PortDestination IPDestination Port
                    80192.168.2.44983113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:26 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:26 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:26 GMT
                    Content-Type: text/xml
                    Content-Length: 1952
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                    ETag: "0x8DC582B956B0F3D"
                    x-ms-request-id: 26247a46-101e-000b-3298-245e5c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144626Z-r1755647c66k9st9tvd58z9dg80000000a0g0000000003qs
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:26 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                    Session IDSource IPSource PortDestination IPDestination Port
                    81192.168.2.44983313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:26 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:26 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:26 GMT
                    Content-Type: text/xml
                    Content-Length: 958
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                    ETag: "0x8DC582BA0A31B3B"
                    x-ms-request-id: 5347cb69-b01e-0070-29de-201cc0000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144626Z-r1755647c66x46wg1q56tyyk680000000970000000002apx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:26 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                    Session IDSource IPSource PortDestination IPDestination Port
                    82192.168.2.44983213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:26 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:26 UTC470INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:26 GMT
                    Content-Type: text/xml
                    Content-Length: 501
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                    ETag: "0x8DC582BACFDAACD"
                    x-ms-request-id: 3ee1fb64-201e-00aa-2159-233928000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144626Z-17fbfdc98bbx648l6xmxqcmf2000000007c0000000005uap
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:26 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                    Session IDSource IPSource PortDestination IPDestination Port
                    83192.168.2.44983413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:26 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:26 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:26 GMT
                    Content-Type: text/xml
                    Content-Length: 2592
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB5B890DB"
                    x-ms-request-id: 9175aec4-101e-0028-2a56-238f64000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144626Z-r1755647c66nfj7t97c2qyh6zg00000006u0000000002ar2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:26 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                    Session IDSource IPSource PortDestination IPDestination Port
                    84192.168.2.44983513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:26 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:27 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:26 GMT
                    Content-Type: text/xml
                    Content-Length: 3342
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                    ETag: "0x8DC582B927E47E9"
                    x-ms-request-id: 47efb004-101e-0017-69d3-2047c7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144626Z-r1755647c66nxct5p0gnwngmx0000000093g0000000063ba
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:27 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                    Session IDSource IPSource PortDestination IPDestination Port
                    85192.168.2.44983613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:27 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:27 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:27 GMT
                    Content-Type: text/xml
                    Content-Length: 2284
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                    ETag: "0x8DC582BCD58BEEE"
                    x-ms-request-id: 639ae494-d01e-0082-069a-20e489000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144627Z-r1755647c66dj7986akr8tvaw4000000091g000000008u1n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:27 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                    Session IDSource IPSource PortDestination IPDestination Port
                    86192.168.2.44983713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:27 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:27 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:27 GMT
                    Content-Type: text/xml
                    Content-Length: 1393
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                    ETag: "0x8DC582BE3E55B6E"
                    x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144627Z-r1755647c66nxct5p0gnwngmx00000000940000000005r5b
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:27 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                    Session IDSource IPSource PortDestination IPDestination Port
                    87192.168.2.44983813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:27 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:27 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:27 GMT
                    Content-Type: text/xml
                    Content-Length: 1356
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDC681E17"
                    x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144627Z-r1755647c66m4jttnz6nb8kzng00000008bg000000006t7p
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:27 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    88192.168.2.44983913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:27 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:27 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:27 GMT
                    Content-Type: text/xml
                    Content-Length: 1393
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                    ETag: "0x8DC582BE39DFC9B"
                    x-ms-request-id: 48cb41bd-401e-0064-5c64-2354af000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144627Z-17fbfdc98bbczcjda6v8hpct4c0000000160000000001n2f
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:27 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                    Session IDSource IPSource PortDestination IPDestination Port
                    89192.168.2.44984013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:27 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:28 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:27 GMT
                    Content-Type: text/xml
                    Content-Length: 1356
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF66E42D"
                    x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144627Z-r1755647c669hnl7dkxy835cqc00000007kg0000000087c7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:28 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    90192.168.2.44984113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:27 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:28 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:27 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE017CAD3"
                    x-ms-request-id: a52fde13-501e-0078-6a5d-2306cf000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144627Z-17fbfdc98bbq2x5bzrteug30v8000000079g00000000845z
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:28 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                    Session IDSource IPSource PortDestination IPDestination Port
                    91192.168.2.44984213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:27 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:28 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:27 GMT
                    Content-Type: text/xml
                    Content-Length: 1358
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                    ETag: "0x8DC582BE6431446"
                    x-ms-request-id: 37f3233a-001e-0082-4c59-235880000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144627Z-17fbfdc98bbqc8zsbguzmabx680000000790000000006vxv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:28 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    92192.168.2.44984313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:27 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:28 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:28 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                    ETag: "0x8DC582BDE12A98D"
                    x-ms-request-id: 44b73ccb-201e-0096-2a5d-23ace6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144628Z-17fbfdc98bb75b2fuh11781a0n000000079g0000000074dh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:28 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                    Session IDSource IPSource PortDestination IPDestination Port
                    93192.168.2.44984413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:28 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:28 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:28 GMT
                    Content-Type: text/xml
                    Content-Length: 1358
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE022ECC5"
                    x-ms-request-id: 6dbd05ca-401e-0078-0659-234d34000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144628Z-17fbfdc98bb7qlzm4x52d2225c00000007e0000000004ac9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:28 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    94192.168.2.44984513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:28 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:28 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:28 GMT
                    Content-Type: text/xml
                    Content-Length: 1389
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE10A6BC1"
                    x-ms-request-id: 44b68622-401e-0067-4450-2309c2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144628Z-r1755647c66prnf6k99z0m3kzc00000009zg000000001xkz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:28 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                    Session IDSource IPSource PortDestination IPDestination Port
                    95192.168.2.44984613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:28 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:28 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:28 GMT
                    Content-Type: text/xml
                    Content-Length: 1352
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                    ETag: "0x8DC582BE9DEEE28"
                    x-ms-request-id: 667d1099-601e-003e-17c9-203248000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144628Z-r1755647c669hnl7dkxy835cqc00000007rg00000000255g
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:28 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                    Session IDSource IPSource PortDestination IPDestination Port
                    96192.168.2.44984713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:28 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:29 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:28 GMT
                    Content-Type: text/xml
                    Content-Length: 1405
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE12B5C71"
                    x-ms-request-id: 998f428a-101e-007a-649d-24047e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144628Z-17fbfdc98bbngfjxtncsq24exs00000000yg000000003gtc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:29 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                    Session IDSource IPSource PortDestination IPDestination Port
                    97192.168.2.44984813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:28 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:29 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:28 GMT
                    Content-Type: text/xml
                    Content-Length: 1368
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDDC22447"
                    x-ms-request-id: ef02ab36-401e-0064-3bb0-2054af000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144628Z-r1755647c66lljn2k9s29ch9ts00000009t0000000009q38
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:29 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                    Session IDSource IPSource PortDestination IPDestination Port
                    98192.168.2.44984913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:29 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:29 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:29 GMT
                    Content-Type: text/xml
                    Content-Length: 1401
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE055B528"
                    x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144629Z-17fbfdc98bbgqz661ufkm7k13c00000007dg000000002heb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:29 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                    Session IDSource IPSource PortDestination IPDestination Port
                    99192.168.2.44985013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:29 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:29 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:29 GMT
                    Content-Type: text/xml
                    Content-Length: 1364
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE1223606"
                    x-ms-request-id: 333fed2f-601e-003d-6b17-246f25000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144629Z-r1755647c66hbclz9tgqkaxg2w00000000q0000000007gph
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:29 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    100192.168.2.44985113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:29 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:29 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:29 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                    ETag: "0x8DC582BE7262739"
                    x-ms-request-id: db2454a4-901e-008f-72b1-2067a6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144629Z-r1755647c66sn7s9kfw6gzvyp000000009u0000000008dba
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:29 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                    Session IDSource IPSource PortDestination IPDestination Port
                    101192.168.2.44985313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:29 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:29 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:29 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDCB4853F"
                    x-ms-request-id: 33f58e49-701e-0053-6bb3-203a0a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144629Z-r1755647c668mbb8rg8s8fbge400000006qg0000000073ra
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    102192.168.2.44985213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:29 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:30 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:29 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDDEB5124"
                    x-ms-request-id: ee1afe0a-301e-0052-2b50-2365d6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144629Z-17fbfdc98bblvnlh5w88rcarag00000007p0000000000q6m
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:30 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    103192.168.2.44985413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:30 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:30 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:30 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                    ETag: "0x8DC582BDB779FC3"
                    x-ms-request-id: e682fb07-001e-00a2-2ae3-20d4d5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144630Z-r1755647c66xkk8sn093pbsnz800000000w0000000007f0b
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:30 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    104192.168.2.44985513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:30 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:30 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:30 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BDFD43C07"
                    x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144630Z-r1755647c66ldfgxa3qp9d53us00000009u0000000008y6n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:30 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                    Session IDSource IPSource PortDestination IPDestination Port
                    105192.168.2.44985613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:30 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:30 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:30 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDD74D2EC"
                    x-ms-request-id: a2099384-101e-008d-760b-2292e5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144630Z-r1755647c66kv68zfmyfrbcqzg00000008a0000000008ghr
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:30 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    106192.168.2.44985713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:30 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:30 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:30 GMT
                    Content-Type: text/xml
                    Content-Length: 1427
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE56F6873"
                    x-ms-request-id: 0efe6ec1-b01e-0053-7d56-23cdf8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144630Z-17fbfdc98bb96dqv0e332dtg6000000007dg000000002n1m
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:30 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                    Session IDSource IPSource PortDestination IPDestination Port
                    107192.168.2.44985813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:30 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:30 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:30 GMT
                    Content-Type: text/xml
                    Content-Length: 1390
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                    ETag: "0x8DC582BE3002601"
                    x-ms-request-id: 602b3158-201e-000c-61c7-2079c4000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144630Z-r1755647c66c9glmgg3prd89mn0000000a0g0000000008fb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:30 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                    Session IDSource IPSource PortDestination IPDestination Port
                    108192.168.2.44985913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:31 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:31 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:31 GMT
                    Content-Type: text/xml
                    Content-Length: 1401
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                    ETag: "0x8DC582BE2A9D541"
                    x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144631Z-17fbfdc98bbngfjxtncsq24exs00000000xg000000004g5v
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:31 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                    Session IDSource IPSource PortDestination IPDestination Port
                    109192.168.2.44986013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:31 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:31 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:31 GMT
                    Content-Type: text/xml
                    Content-Length: 1364
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB6AD293"
                    x-ms-request-id: 3ed3a1a2-201e-0085-145a-2334e3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144631Z-17fbfdc98bblvnlh5w88rcarag00000007dg0000000083hr
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:31 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    110192.168.2.44986113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:31 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:31 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:31 GMT
                    Content-Type: text/xml
                    Content-Length: 1391
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF58DC7E"
                    x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144631Z-r1755647c66mgrw7zd8m1pn55000000008b00000000077q4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:31 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                    Session IDSource IPSource PortDestination IPDestination Port
                    111192.168.2.44986313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:31 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:31 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:31 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDCDD6400"
                    x-ms-request-id: a4c96680-901e-008f-156c-2367a6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144631Z-17fbfdc98bbwfg2nvhsr4h37pn00000007gg000000003q6n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:31 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    112192.168.2.44986213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:31 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:31 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:31 GMT
                    Content-Type: text/xml
                    Content-Length: 1354
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE0662D7C"
                    x-ms-request-id: f0881de6-001e-002b-6759-2399f2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144631Z-17fbfdc98bblptj7fr9s141cpc00000007g00000000027ys
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:31 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                    Session IDSource IPSource PortDestination IPDestination Port
                    113192.168.2.44986413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:32 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:32 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:32 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                    ETag: "0x8DC582BDF1E2608"
                    x-ms-request-id: 09861b75-b01e-005c-4550-234c66000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144632Z-17fbfdc98bbnhb2b0umpa641c800000007ag0000000063yn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:32 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    114192.168.2.44986613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:32 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:32 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:32 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF497570"
                    x-ms-request-id: 475da012-701e-0001-146c-23b110000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144632Z-17fbfdc98bbq2x5bzrteug30v800000007g0000000002ay8
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:32 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    115192.168.2.44986513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:32 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:32 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:32 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                    ETag: "0x8DC582BE8C605FF"
                    x-ms-request-id: 9b32b7f5-801e-0015-617d-21f97f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144632Z-r1755647c66nxct5p0gnwngmx00000000910000000008krg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:32 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                    Session IDSource IPSource PortDestination IPDestination Port
                    116192.168.2.44986713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:32 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:32 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:32 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDC2EEE03"
                    x-ms-request-id: 1aaeab13-501e-0078-31c1-2006cf000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144632Z-r1755647c66x46wg1q56tyyk680000000960000000003f3r
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:32 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    117192.168.2.44986813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:32 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:32 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:32 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                    ETag: "0x8DC582BEA414B16"
                    x-ms-request-id: b71c6767-a01e-0021-3a5a-23814c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144632Z-17fbfdc98bbwj6cp6df5812g4s00000000s0000000003huh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:32 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    118192.168.2.44986913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:33 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:33 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:33 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                    ETag: "0x8DC582BE1CC18CD"
                    x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144633Z-r1755647c66gb86l6k27ha2m1c00000008a0000000007vex
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:33 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                    Session IDSource IPSource PortDestination IPDestination Port
                    119192.168.2.44987013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:33 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:33 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:33 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB256F43"
                    x-ms-request-id: 989b5e1d-301e-003f-2bee-25266f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144633Z-r1755647c66hbclz9tgqkaxg2w00000000v0000000000n5x
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:33 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    120192.168.2.44987113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:33 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:33 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:33 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB866CDB"
                    x-ms-request-id: 4e9f4159-f01e-005d-3228-2113ba000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144633Z-r1755647c66cdf7jx43n17haqc0000000akg000000007wma
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:33 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    121192.168.2.44987213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:33 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:33 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:33 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                    ETag: "0x8DC582BE5B7B174"
                    x-ms-request-id: 728679af-d01e-007a-566c-23f38c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144633Z-17fbfdc98bbqc8zsbguzmabx68000000079g000000006kwp
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:33 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    122192.168.2.44987313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:33 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:33 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:33 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                    ETag: "0x8DC582BE976026E"
                    x-ms-request-id: 05a445fd-e01e-0033-109d-244695000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144633Z-r1755647c66gb86l6k27ha2m1c000000089g000000008mc5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:33 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                    Session IDSource IPSource PortDestination IPDestination Port
                    123192.168.2.44987413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:34 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:34 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:34 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                    ETag: "0x8DC582BDC13EFEF"
                    x-ms-request-id: efa6dde7-e01e-0071-750c-2208e7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144634Z-r1755647c66x2fg5vpbex0bd8400000000pg0000000039bx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-10-24 14:46:34 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    124192.168.2.44987513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:34 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:34 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:34 GMT
                    Content-Type: text/xml
                    Content-Length: 1425
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE6BD89A1"
                    x-ms-request-id: 23449c74-401e-0083-0a50-23075c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144634Z-17fbfdc98bbwfg2nvhsr4h37pn00000007hg000000002mub
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:34 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                    Session IDSource IPSource PortDestination IPDestination Port
                    125192.168.2.44987613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:34 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:34 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:34 GMT
                    Content-Type: text/xml
                    Content-Length: 1388
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                    ETag: "0x8DC582BDBD9126E"
                    x-ms-request-id: 474bc074-b01e-0002-67b0-201b8f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144634Z-r1755647c66fnxpdavnqahfp1w000000082g0000000063gb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:34 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                    Session IDSource IPSource PortDestination IPDestination Port
                    126192.168.2.44987713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:34 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:34 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:34 GMT
                    Content-Type: text/xml
                    Content-Length: 1415
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                    ETag: "0x8DC582BE7C66E85"
                    x-ms-request-id: 0ae2c3bd-901e-002a-3faa-207a27000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144634Z-r1755647c66vrwbmeqw88hpesn00000009p0000000004gzg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:34 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    127192.168.2.44987813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:34 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:34 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:34 GMT
                    Content-Type: text/xml
                    Content-Length: 1378
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                    ETag: "0x8DC582BDB813B3F"
                    x-ms-request-id: 0b335c04-001e-0049-76aa-215bd5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144634Z-r1755647c66mgrw7zd8m1pn55000000008b00000000077td
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:34 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    128192.168.2.44987913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:35 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:35 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:35 GMT
                    Content-Type: text/xml
                    Content-Length: 1405
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                    ETag: "0x8DC582BE89A8F82"
                    x-ms-request-id: 9144373a-f01e-005d-575a-2313ba000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144635Z-17fbfdc98bb8xnvm6t4x6ec5m400000007bg000000002wky
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:35 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                    Session IDSource IPSource PortDestination IPDestination Port
                    129192.168.2.44988013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:35 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:35 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:35 GMT
                    Content-Type: text/xml
                    Content-Length: 1368
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE51CE7B3"
                    x-ms-request-id: 47247c95-c01e-00a1-575a-237e4a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144635Z-17fbfdc98bblvnlh5w88rcarag00000007fg000000006avh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:35 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                    Session IDSource IPSource PortDestination IPDestination Port
                    130192.168.2.44988113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:35 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:35 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:35 GMT
                    Content-Type: text/xml
                    Content-Length: 1415
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDCE9703A"
                    x-ms-request-id: fa7d2ad1-701e-0098-7450-23395f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144635Z-17fbfdc98bb94gkbvedtsa5ef400000007d00000000081bm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:35 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    131192.168.2.44988313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:35 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:35 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:35 GMT
                    Content-Type: text/xml
                    Content-Length: 1407
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE687B46A"
                    x-ms-request-id: 07658eab-b01e-005c-1e14-224c66000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144635Z-r1755647c66vrwbmeqw88hpesn00000009qg000000002bsh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:35 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                    Session IDSource IPSource PortDestination IPDestination Port
                    132192.168.2.44988213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:35 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:35 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:35 GMT
                    Content-Type: text/xml
                    Content-Length: 1378
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE584C214"
                    x-ms-request-id: ce674b06-f01e-0052-7d0b-229224000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144635Z-r1755647c66x7vzx9armv8e3cw00000000t00000000085he
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:35 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    133192.168.2.44988413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:36 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:36 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:36 GMT
                    Content-Type: text/xml
                    Content-Length: 1370
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                    ETag: "0x8DC582BDE62E0AB"
                    x-ms-request-id: 80b3223a-a01e-0002-4456-235074000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144636Z-17fbfdc98bbx648l6xmxqcmf2000000007bg0000000078ft
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:36 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                    Session IDSource IPSource PortDestination IPDestination Port
                    134192.168.2.44988513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:36 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:36 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:36 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE156D2EE"
                    x-ms-request-id: 5fe4c9d5-d01e-008e-1959-23387a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144636Z-r1755647c66x2fg5vpbex0bd8400000000fg000000005vfn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:36 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                    Session IDSource IPSource PortDestination IPDestination Port
                    135192.168.2.44988613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:36 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:36 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:36 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                    ETag: "0x8DC582BEDC8193E"
                    x-ms-request-id: 88a9635a-401e-005b-7585-219c0c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144636Z-r1755647c66l72xfkr6ug378ks00000008u00000000039rx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:36 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    136192.168.2.44988713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:36 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:36 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:36 GMT
                    Content-Type: text/xml
                    Content-Length: 1406
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB16F27E"
                    x-ms-request-id: 563c5de3-c01e-0034-155d-232af6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144636Z-17fbfdc98bb75b2fuh11781a0n00000007f0000000000d3r
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:36 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                    Session IDSource IPSource PortDestination IPDestination Port
                    137192.168.2.44988813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:36 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:36 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:36 GMT
                    Content-Type: text/xml
                    Content-Length: 1369
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                    ETag: "0x8DC582BE32FE1A2"
                    x-ms-request-id: ba3ed362-301e-0099-2f30-216683000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144636Z-r1755647c66nxct5p0gnwngmx0000000097g0000000018c4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:36 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                    Session IDSource IPSource PortDestination IPDestination Port
                    138192.168.2.44988913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:36 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:38 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:38 GMT
                    Content-Type: text/xml
                    Content-Length: 1414
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE03B051D"
                    x-ms-request-id: d9c148d9-d01e-00ad-325d-23e942000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144636Z-17fbfdc98bbn5xh71qanksxprn00000007g00000000068pn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:38 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    139192.168.2.44989013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:37 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:37 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:37 GMT
                    Content-Type: text/xml
                    Content-Length: 1377
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                    ETag: "0x8DC582BEAFF0125"
                    x-ms-request-id: aba5bc6a-e01e-0003-59e5-210fa8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144637Z-r1755647c66x7vzx9armv8e3cw00000000u000000000783g
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:37 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    140192.168.2.44989213.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:37 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:37 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:37 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE54CA33F"
                    x-ms-request-id: c74ac4a3-f01e-0096-7a16-2410ef000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144637Z-r1755647c66gb86l6k27ha2m1c000000089g000000008mdb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    141192.168.2.44989113.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:37 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:37 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:37 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE0A2434F"
                    x-ms-request-id: 35e941fb-301e-005d-58de-21e448000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144637Z-r1755647c66vrwbmeqw88hpesn00000009m00000000069h4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:37 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                    Session IDSource IPSource PortDestination IPDestination Port
                    142192.168.2.44989313.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:37 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:37 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:37 GMT
                    Content-Type: text/xml
                    Content-Length: 1409
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BDFC438CF"
                    x-ms-request-id: b91d5e6a-e01e-0085-2c6c-23c311000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144637Z-17fbfdc98bbrx2rj4asdpg8sbs00000003b0000000006p79
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:37 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                    Session IDSource IPSource PortDestination IPDestination Port
                    143192.168.2.44989513.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:38 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:38 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:38 GMT
                    Content-Type: text/xml
                    Content-Length: 1408
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE1038EF2"
                    x-ms-request-id: 77170aa2-001e-0049-0450-235bd5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144638Z-r1755647c669hnl7dkxy835cqc00000007k0000000009a4m
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:38 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    144192.168.2.44989713.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:38 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:38 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:38 GMT
                    Content-Type: text/xml
                    Content-Length: 1389
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE0F427E7"
                    x-ms-request-id: 08f72666-401e-0015-30d8-210e8d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144638Z-r1755647c66j878m0wkraqty380000000890000000008kcy
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:38 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                    Session IDSource IPSource PortDestination IPDestination Port
                    145192.168.2.44989413.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:38 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:38 UTC584INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:38 GMT
                    Content-Type: text/xml
                    Content-Length: 1372
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE6669CA7"
                    x-ms-request-id: 7e8f74bf-e01e-000c-3628-218e36000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144638Z-r1755647c66f4bf880huw27dwc00000000mg0000000024yv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:38 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                    Session IDSource IPSource PortDestination IPDestination Port
                    146192.168.2.44989613.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:38 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:38 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:38 GMT
                    Content-Type: text/xml
                    Content-Length: 1371
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                    ETag: "0x8DC582BED3D048D"
                    x-ms-request-id: 914440ca-f01e-005d-6f5a-2313ba000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144638Z-17fbfdc98bbngfjxtncsq24exs00000000zg000000002ayy
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:38 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                    Session IDSource IPSource PortDestination IPDestination Port
                    147192.168.2.44989813.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:39 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:39 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:39 GMT
                    Content-Type: text/xml
                    Content-Length: 1352
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDD0A87E5"
                    x-ms-request-id: 51b44b3a-601e-0097-5627-21f33a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144639Z-r1755647c66n5bjpba5s4mu9d000000009w0000000006ppp
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:39 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                    Session IDSource IPSource PortDestination IPDestination Port
                    148192.168.2.44989913.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:39 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:39 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:39 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                    ETag: "0x8DC582BDEC600CC"
                    x-ms-request-id: afaebec0-501e-008f-263b-229054000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144639Z-17fbfdc98bbvcvlzx1n0fduhm000000007g0000000006qxm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:39 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                    Session IDSource IPSource PortDestination IPDestination Port
                    149192.168.2.44990013.107.253.45443
                    TimestampBytes transferredDirectionData
                    2024-10-24 14:46:39 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-10-24 14:46:39 UTC563INHTTP/1.1 200 OK
                    Date: Thu, 24 Oct 2024 14:46:39 GMT
                    Content-Type: text/xml
                    Content-Length: 1358
                    Connection: close
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                    ETag: "0x8DC582BDEA1B544"
                    x-ms-request-id: b9c8d577-601e-0002-7dab-21a786000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241024T144639Z-r1755647c66kv68zfmyfrbcqzg00000008dg000000003h3y
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-10-24 14:46:39 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:10:45:12
                    Start date:24/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:10:45:14
                    Start date:24/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=1996,i,7776330563950629889,8543879884584266149,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:10:45:17
                    Start date:24/10/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly